Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WgGo0xd2p8.exe

Overview

General Information

Sample name:WgGo0xd2p8.exe
renamed because original name is a hash value
Original sample name:3B84DCE82113710E5AE3F379EBD9FA13.exe
Analysis ID:1572071
MD5:3b84dce82113710e5ae3f379ebd9fa13
SHA1:26df2f5f9ba223ce4848586582172c9c20516416
SHA256:b25e19cd5dc45047c4ad68fbe940dd1f923800201666adf9164ec5fe5d74f6e4
Tags:exeRATRemcosRATuser-abuse_ch
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Sample uses process hollowing technique
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected WebBrowserPassView password recovery tool
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • WgGo0xd2p8.exe (PID: 7052 cmdline: "C:\Users\user\Desktop\WgGo0xd2p8.exe" MD5: 3B84DCE82113710E5AE3F379EBD9FA13)
    • powershell.exe (PID: 4456 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 6836 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 2008 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 1448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WgGo0xd2p8.exe (PID: 1148 cmdline: "C:\Users\user\Desktop\WgGo0xd2p8.exe" MD5: 3B84DCE82113710E5AE3F379EBD9FA13)
      • WgGo0xd2p8.exe (PID: 6736 cmdline: C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\ahiyfsrtumxshhzchfxyuhtwwlmtoinvo" MD5: 3B84DCE82113710E5AE3F379EBD9FA13)
      • WgGo0xd2p8.exe (PID: 6160 cmdline: C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\cbnjg" MD5: 3B84DCE82113710E5AE3F379EBD9FA13)
      • WgGo0xd2p8.exe (PID: 7148 cmdline: C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\mwtbgvmgw" MD5: 3B84DCE82113710E5AE3F379EBD9FA13)
      • WgGo0xd2p8.exe (PID: 1720 cmdline: C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\mwtbgvmgw" MD5: 3B84DCE82113710E5AE3F379EBD9FA13)
  • OZIxXQGIP.exe (PID: 6332 cmdline: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe MD5: 3B84DCE82113710E5AE3F379EBD9FA13)
    • schtasks.exe (PID: 6096 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmp904.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 1720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • OZIxXQGIP.exe (PID: 4008 cmdline: "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe" MD5: 3B84DCE82113710E5AE3F379EBD9FA13)
    • MpCmdRun.exe (PID: 4008 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: B3676839B2EE96983F9ED735CD044159)
      • conhost.exe (PID: 6348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": ["45.149.241.204:435:0"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-DX92V7", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": ""}
SourceRuleDescriptionAuthorStrings
00000006.00000002.4130555557.0000000000DB2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
    00000006.00000002.4130354188.0000000000D97000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      0000000B.00000002.1737258201.0000000000F67000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
          0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            Click to see the 27 entries
            SourceRuleDescriptionAuthorStrings
            8.2.OZIxXQGIP.exe.3f3d990.5.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
              8.2.OZIxXQGIP.exe.3f3d990.5.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                8.2.OZIxXQGIP.exe.3f3d990.5.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                  8.2.OZIxXQGIP.exe.3f3d990.5.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                  • 0x69ef8:$a1: Remcos restarted by watchdog!
                  • 0x6a470:$a3: %02i:%02i:%02i:%03i
                  8.2.OZIxXQGIP.exe.3f3d990.5.unpackREMCOS_RAT_variantsunknownunknown
                  • 0x64194:$str_a1: C:\Windows\System32\cmd.exe
                  • 0x64110:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                  • 0x64110:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                  • 0x64610:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                  • 0x64c10:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                  • 0x64204:$str_b2: Executing file:
                  • 0x6503c:$str_b3: GetDirectListeningPort
                  • 0x64a00:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                  • 0x64b80:$str_b7: \update.vbs
                  • 0x6422c:$str_b9: Downloaded file:
                  • 0x64218:$str_b10: Downloading file:
                  • 0x642bc:$str_b12: Failed to upload file:
                  • 0x65004:$str_b13: StartForward
                  • 0x65024:$str_b14: StopForward
                  • 0x64ad8:$str_b15: fso.DeleteFile "
                  • 0x64a6c:$str_b16: On Error Resume Next
                  • 0x64b08:$str_b17: fso.DeleteFolder "
                  • 0x642ac:$str_b18: Uploaded file:
                  • 0x6426c:$str_b19: Unable to delete:
                  • 0x64aa0:$str_b20: while fso.FileExists("
                  • 0x64749:$str_c0: [Firefox StoredLogins not found]
                  Click to see the 50 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\WgGo0xd2p8.exe", ParentImage: C:\Users\user\Desktop\WgGo0xd2p8.exe, ParentProcessId: 7052, ParentProcessName: WgGo0xd2p8.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", ProcessId: 4456, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\WgGo0xd2p8.exe", ParentImage: C:\Users\user\Desktop\WgGo0xd2p8.exe, ParentProcessId: 7052, ParentProcessName: WgGo0xd2p8.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", ProcessId: 4456, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmp904.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmp904.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe, ParentImage: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe, ParentProcessId: 6332, ParentProcessName: OZIxXQGIP.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmp904.tmp", ProcessId: 6096, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\WgGo0xd2p8.exe", ParentImage: C:\Users\user\Desktop\WgGo0xd2p8.exe, ParentProcessId: 7052, ParentProcessName: WgGo0xd2p8.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp", ProcessId: 2008, ProcessName: schtasks.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\WgGo0xd2p8.exe", ParentImage: C:\Users\user\Desktop\WgGo0xd2p8.exe, ParentProcessId: 7052, ParentProcessName: WgGo0xd2p8.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe", ProcessId: 4456, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\WgGo0xd2p8.exe", ParentImage: C:\Users\user\Desktop\WgGo0xd2p8.exe, ParentProcessId: 7052, ParentProcessName: WgGo0xd2p8.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp", ProcessId: 2008, ProcessName: schtasks.exe

                  Stealing of Sensitive Information

                  barindex
                  Source: Registry Key setAuthor: Joe Security: Data: Details: 31 E8 3C 0E B1 24 76 02 51 44 DB 1E 99 2A 16 E1 53 29 8D 64 78 AA 64 FE 53 D7 40 BF 4F 30 5C 11 E9 C9 14 AD 32 AD F0 D8 B4 97 AF 16 A8 C9 8F F4 0A CC AB 4E 47 1C 1E C4 3D DD 68 35 44 73 B4 66 87 A1 08 90 F8 65 48 A2 E0 DA C0 A5 , EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\WgGo0xd2p8.exe, ProcessId: 1148, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Rmc-DX92V7\exepath
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-10T03:46:59.990842+010020327761Malware Command and Control Activity Detected192.168.2.44973345.149.241.204435TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-10T03:47:01.231625+010020327771Malware Command and Control Activity Detected45.149.241.204435192.168.2.449733TCP
                  2024-12-10T03:49:21.946115+010020327771Malware Command and Control Activity Detected45.149.241.204435192.168.2.449733TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-10T03:47:04.104225+010028033043Unknown Traffic192.168.2.449735178.237.33.5080TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: 00000006.00000002.4130354188.0000000000D97000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": ["45.149.241.204:435:0"], "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-DX92V7", "Keylog flag": "0", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "1", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": ""}
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeReversingLabs: Detection: 71%
                  Source: WgGo0xd2p8.exeReversingLabs: Detection: 71%
                  Source: WgGo0xd2p8.exeVirustotal: Detection: 58%Perma Link
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.4130555557.0000000000DB2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.4130354188.0000000000D97000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.1737258201.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 1148, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 6332, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 4008, type: MEMORYSTR
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeJoe Sandbox ML: detected
                  Source: WgGo0xd2p8.exeJoe Sandbox ML: detected
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043293A CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,11_2_0043293A
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_5a2c86d7-a

                  Exploits

                  barindex
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 6332, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 4008, type: MEMORYSTR

                  Privilege Escalation

                  barindex
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00406764 _wcslen,CoGetObject,11_2_00406764
                  Source: WgGo0xd2p8.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: WgGo0xd2p8.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_100010F1
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,11_2_0040B335
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,11_2_0041B42F
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,11_2_0040B53A
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,11_2_004089A9
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00406AC2 FindFirstFileW,FindNextFileW,11_2_00406AC2
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,11_2_00407A8C
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00418C69 FindFirstFileW,FindNextFileW,FindNextFileW,11_2_00418C69
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,11_2_00408DA7
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0040AE51 FindFirstFileW,FindNextFileW,12_2_0040AE51
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,13_2_00407EF8
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,15_2_00407898
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,11_2_00406F06
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Temp\cbnjgJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Temp\mwtbgvmgwJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Temp\ahiyfsrtumxshhzchfxyuhtwwlmtoinvoJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\Jump to behavior

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2032776 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Checkin : 192.168.2.4:49733 -> 45.149.241.204:435
                  Source: Network trafficSuricata IDS: 2032777 - Severity 1 - ET MALWARE Remcos 3.x Unencrypted Server Response : 45.149.241.204:435 -> 192.168.2.4:49733
                  Source: Malware configuration extractorIPs: 45.149.241.204
                  Source: global trafficTCP traffic: 192.168.2.4:49733 -> 45.149.241.204:435
                  Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                  Source: Joe Sandbox ViewIP Address: 178.237.33.50 178.237.33.50
                  Source: Joe Sandbox ViewASN Name: UUNETUS UUNETUS
                  Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.4:49735 -> 178.237.33.50:80
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: unknownTCP traffic detected without corresponding DNS query: 45.149.241.204
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004260F7 recv,11_2_004260F7
                  Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                  Source: WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                  Source: WgGo0xd2p8.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                  Source: bhvB17E.tmp.12.drString found in binary or memory: pop-lva1.www.linkedin.com equals www.linkedin.com (Linkedin)
                  Source: bhvB17E.tmp.12.drString found in binary or memory: pop-lva1.www.linkedin.com0 equals www.linkedin.com (Linkedin)
                  Source: WgGo0xd2p8.exe, 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                  Source: WgGo0xd2p8.exe, 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                  Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCloudServicesCA-1.crt0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0B
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2SecureServerCA-2.crt0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTLSRSASHA2562020CA1-1.crt0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://cacerts.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crt0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertCloudServicesCA-1-g1.crl0?
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl07
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/DigicertSHA2SecureServerCA-1.crl0?
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0H
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0=
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl4.digicert.com/DigiCertCloudServicesCA-1-g1.crl0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG3.crl0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl4.digicert.com/DigiCertTLSRSASHA2562020CA1-4.crl0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl4.digicert.com/DigicertSHA2SecureServerCA-1.crl0~
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://crl4.digicert.com/GeoTrustGlobalTLSRSA4096SHA2562022CA1.crl0
                  Source: WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/
                  Source: WgGo0xd2p8.exe, 00000006.00000002.4130354188.0000000000D97000.00000004.00000020.00020000.00000000.sdmp, WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DEE000.00000004.00000020.00020000.00000000.sdmp, WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DCA000.00000004.00000020.00020000.00000000.sdmp, OZIxXQGIP.exeString found in binary or memory: http://geoplugin.net/json.gp
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, OZIxXQGIP.exe, 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, OZIxXQGIP.exe, 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                  Source: WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gpSystem32
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://ocsp.digicert.com0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://ocsp.digicert.com0:
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://ocsp.digicert.com0H
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://ocsp.digicert.com0I
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://ocsp.digicert.com0Q
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://ocsp.msocsp.com0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://ocsp.msocsp.com0S
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://ocspx.digicert.com0E
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1697070547.0000000002C25000.00000004.00000800.00020000.00000000.sdmp, OZIxXQGIP.exe, 00000008.00000002.1739142606.0000000002ECA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1705742493.0000000007FA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://www.digicert.com/CPS0
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://www.digicert.com/CPS0~
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                  Source: WgGo0xd2p8.exe, OZIxXQGIP.exe.0.drString found in binary or memory: http://www.elderscrolls.com/skyrim/character
                  Source: WgGo0xd2p8.exe, OZIxXQGIP.exe.0.drString found in binary or memory: http://www.elderscrolls.com/skyrim/characterT
                  Source: OZIxXQGIP.exe, 00000008.00000002.1739142606.0000000002ECA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.elderscrolls.com/skyrim/player
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                  Source: WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                  Source: WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: bhvB17E.tmp.12.drString found in binary or memory: http://www.msftconnecttest.com/connecttest.txt?n=1696334965379
                  Source: WgGo0xd2p8.exe, 0000000C.00000002.1765341018.0000000000AF4000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net
                  Source: WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8d
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fcc
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367d
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=W
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaot
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingaotak
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingrms
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingth
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=wsb
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svg
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://config.edge.skype.com/config/v1/ODSP_Sync_Client/19.043.0304.0013?UpdateRing=Prod&OS=Win&OSV
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpX
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&plat
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&Fr
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&Fr
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFD
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?99bdaa7641aea1439604d0afe8971477
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-afd-nocache-ccp.azureedge.net/apc/trans.gif?bc7d158a1b0c0bcddb88a222b6122bda
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950c
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?4be9f57fdbd89d63c136fa90032d1d91
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vp-nocache.azureedge.net/apc/trans.gif?e5772e13592c9d33c9159aed24f891a7
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?a6aceac28fb5ae421a73cab7cdd76bd8
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vp.azureedge.net/apc/trans.gif?b57fe5cd49060a950d25a1d237496815
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?2f6c563d6db8702d4f61cfc28e14d6ba
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?3dacce210479f0b4d47ed33c21160712
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?7e0e9c3a9f02f17275e789accf11532b
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vs-nocache.azureedge.net/apc/trans.gif?81f59f7d566abbd2077a5b6cdfd04c7b
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?3c5bdbf226e2549812723f51b8fe2023
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp-vs.azureedge.net/apc/trans.gif?c50299ad5b45bb3d4c7a57024998a291
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://fp.msedge.net/conf/v2/asgw/fpconfig.min.json?monitorId=asgw
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-ae
                  Source: WgGo0xd2p8.exeString found in binary or memory: https://login.yahoo.com/config/login
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_4HqSCTf5FFStBMz0_eIqyA2.css
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://logincdn.msauth.net/16.000/Converged_v22057_sKiljltKC1Ne_Y3fl1HuHQ2.css
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qo
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://logincdn.msauth.net/16.000/content/js/ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOq
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://maps.windows.com/windows-app-web-link
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://oneclient.sfx.ms/PreSignInSettings/Prod/2022-09-17-00-05-23/PreSignInSettingsConfig.json?One
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/update100.xml?OneDriveUpdate=27ff908e89d7b6264fde
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=586ba6
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=7ccb04
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/dfb21df16475d4e5b2b0ba41e6c4e842c100b150.xml?OneDriveUpdate=b1ed69
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816d
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbad
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/ew-preload-inline-2523c8c1505f1172be19.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/otel-logger-104bffe9378b8041455c.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-35de8a913e.css
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-async-styles.a903b7d0ab82e5bd2f8a.chunk.v7.css
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bootstrap-5e7af218e953d095fabf.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-0debb885be07c402c948.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-bundle-994d8943fc9264e2f8d3.css
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-fluent~left-nav-rc.ec3581b6c9e6e9985aa7.chunk.v7.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-forms-group~mru~officeforms-group-forms~officeforms
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-left-nav-rc.6c288f9aff9797959103.chunk.v7.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-mru.9ba2d4c9e339ba497e10.chunk.v7.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendor-bundle-1652fd8b358d589e6ec0.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.52c45571d19ede0a7005.chunk.v7.j
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwa-vendors~left-nav-rc.d918c7fc33e22b41b936.chunk.v7.c
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/pwaunauth-9d8bc214ac.css
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/sharedscripts-939520eada.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticpwascripts-30998bff8f.js
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/bundles/staticstylesfabric-35c34b95e3.css
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/hero-image-desktop-f6720a4145.jpg
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/lockup-mslogo-color-78c06e8898.png
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/microsoft-365-logo-01d5ecd01a.png
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-apps-image-46596a6856.png
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/images/content/images/unauth-checkmark-image-1999f0bf81.png
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/officehome/thirdpartynotice.html
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://www.digicert.com/CPS0
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                  Source: WgGo0xd2p8.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                  Source: bhvB17E.tmp.12.drString found in binary or memory: https://www.office.com/

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004099E4 SetWindowsHookExA 0000000D,004099D0,0000000011_2_004099E4
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,11_2_004159C6
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,11_2_004159C6
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,12_2_0040987A
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,12_2_004098E2
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,13_2_00406DFC
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,13_2_00406E9F
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,15_2_004068B5
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,15_2_004072B5
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004159C6 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,11_2_004159C6
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00409B10 GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,11_2_00409B10
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 6332, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 4008, type: MEMORYSTR

                  E-Banking Fraud

                  barindex
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.4130555557.0000000000DB2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.4130354188.0000000000D97000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.1737258201.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 1148, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 6332, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 4008, type: MEMORYSTR

                  Spam, unwanted Advertisements and Ransom Demands

                  barindex
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041BB71 SystemParametersInfoW,11_2_0041BB71
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041BB77 SystemParametersInfoW,11_2_0041BB77

                  System Summary

                  barindex
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                  Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                  Source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: Process Memory Space: OZIxXQGIP.exe PID: 6332, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: Process Memory Space: OZIxXQGIP.exe PID: 4008, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,12_2_0040DD85
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00401806 NtdllDefWindowProc_W,12_2_00401806
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_004018C0 NtdllDefWindowProc_W,12_2_004018C0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_004016FD NtdllDefWindowProc_A,13_2_004016FD
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_004017B7 NtdllDefWindowProc_A,13_2_004017B7
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00402CAC NtdllDefWindowProc_A,15_2_00402CAC
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00402D66 NtdllDefWindowProc_A,15_2_00402D66
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004158B9 ExitWindowsEx,LoadLibraryA,GetProcAddress,11_2_004158B9
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B925A10_2_00B925A1
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B908710_2_00B90871
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B913E80_2_00B913E8
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B934880_2_00B93488
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B91B610_2_00B91B61
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B99C0C0_2_00B99C0C
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B99D800_2_00B99D80
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B920200_2_00B92020
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B9A3680_2_00B9A368
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B94F680_2_00B94F68
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B94F590_2_00B94F59
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B933990_2_00B93399
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B913410_2_00B91341
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B956180_2_00B95618
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B956090_2_00B95609
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B958500_2_00B95850
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B958400_2_00B95840
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B95AB90_2_00B95AB9
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B95AC80_2_00B95AC8
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_00B99D700_2_00B99D70
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_090D6DA40_2_090D6DA4
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_090D83710_2_090D8371
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099A18200_2_099A1820
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099A2FC00_2_099A2FC0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099A99560_2_099A9956
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099A9DC80_2_099A9DC8
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099AC3C00_2_099AC3C0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099AA2000_2_099AA200
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099AB6080_2_099AB608
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_0D8C1D000_2_0D8C1D00
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_100171946_2_10017194
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_1000B5C16_2_1000B5C1
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A25A18_2_053A25A1
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A08718_2_053A0871
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A34888_2_053A3488
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A13E88_2_053A13E8
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A9D808_2_053A9D80
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A9C0C8_2_053A9C0C
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A1B628_2_053A1B62
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A20208_2_053A2020
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053AA3688_2_053AA368
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A4F688_2_053A4F68
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A4F598_2_053A4F59
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A56188_2_053A5618
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A560A8_2_053A560A
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A137A8_2_053A137A
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A13618_2_053A1361
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A33998_2_053A3399
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A9D708_2_053A9D70
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A39698_2_053A3969
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A58508_2_053A5850
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A58408_2_053A5840
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A5AB98_2_053A5AB9
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_053A5AC88_2_053A5AC8
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_08596DA48_2_08596DA4
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_085983718_2_08598371
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_09A018428_2_09A01842
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_09A02FC08_2_09A02FC0
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_09A0B9D88_2_09A0B9D8
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_09A09EE88_2_09A09EE8
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_09A0C3888_2_09A0C388
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_09A0A3308_2_09A0A330
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041D07111_2_0041D071
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004520D211_2_004520D2
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043D09811_2_0043D098
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043715011_2_00437150
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004361AA11_2_004361AA
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0042625411_2_00426254
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043137711_2_00431377
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043651C11_2_0043651C
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041E5DF11_2_0041E5DF
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0044C73911_2_0044C739
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004367C611_2_004367C6
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004267CB11_2_004267CB
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043C9DD11_2_0043C9DD
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00432A4911_2_00432A49
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00436A8D11_2_00436A8D
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043CC0C11_2_0043CC0C
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00436D4811_2_00436D48
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00434D2211_2_00434D22
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00426E7311_2_00426E73
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00440E2011_2_00440E20
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043CE3B11_2_0043CE3B
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00412F4511_2_00412F45
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00452F0011_2_00452F00
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00426FAD11_2_00426FAD
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044B04012_2_0044B040
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0043610D12_2_0043610D
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044731012_2_00447310
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044A49012_2_0044A490
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0040755A12_2_0040755A
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0043C56012_2_0043C560
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044B61012_2_0044B610
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044D6C012_2_0044D6C0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_004476F012_2_004476F0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044B87012_2_0044B870
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044081D12_2_0044081D
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0041495712_2_00414957
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_004079EE12_2_004079EE
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00407AEB12_2_00407AEB
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044AA8012_2_0044AA80
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00412AA912_2_00412AA9
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00404B7412_2_00404B74
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00404B0312_2_00404B03
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044BBD812_2_0044BBD8
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00404BE512_2_00404BE5
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00404C7612_2_00404C76
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00415CFE12_2_00415CFE
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00416D7212_2_00416D72
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00446D3012_2_00446D30
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00446D8B12_2_00446D8B
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00406E8F12_2_00406E8F
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0040503813_2_00405038
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0041208C13_2_0041208C
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_004050A913_2_004050A9
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0040511A13_2_0040511A
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0043C13A13_2_0043C13A
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_004051AB13_2_004051AB
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0044930013_2_00449300
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0040D32213_2_0040D322
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0044A4F013_2_0044A4F0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0043A5AB13_2_0043A5AB
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0041363113_2_00413631
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0044669013_2_00446690
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0044A73013_2_0044A730
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_004398D813_2_004398D8
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_004498E013_2_004498E0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0044A88613_2_0044A886
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0043DA0913_2_0043DA09
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_00438D5E13_2_00438D5E
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_00449ED013_2_00449ED0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0041FE8313_2_0041FE83
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_00430F5413_2_00430F54
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_004050C215_2_004050C2
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_004014AB15_2_004014AB
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_0040513315_2_00405133
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_004051A415_2_004051A4
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_0040124615_2_00401246
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_0040CA4615_2_0040CA46
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_0040523515_2_00405235
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_004032C815_2_004032C8
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_004222D915_2_004222D9
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_0040168915_2_00401689
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00402F6015_2_00402F60
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: String function: 00401F66 appears 50 times
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: String function: 004020E7 appears 39 times
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: String function: 004338A5 appears 41 times
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: String function: 00433FB0 appears 55 times
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: String function: 004169A7 appears 87 times
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: String function: 0044DB70 appears 41 times
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: String function: 004165FF appears 35 times
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: String function: 00422297 appears 42 times
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: String function: 00444B5A appears 37 times
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: String function: 00413025 appears 79 times
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: String function: 00416760 appears 69 times
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1697070547.00000000027EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 00000000.00000000.1663159556.0000000000460000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamehrIxn.exeL vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1704794651.0000000007E50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameschtasks.exej% vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1704450908.0000000007650000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1696105346.000000000092E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1697953649.0000000003F99000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 00000000.00000002.1707901089.0000000009F00000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 00000006.00000002.4131425454.0000000003DE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exeBinary or memory string: OriginalFileName vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exeBinary or memory string: OriginalFilename vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exe, 0000000F.00000002.1751706750.000000000041B000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamemspass.exe8 vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exeBinary or memory string: OriginalFilenamehrIxn.exeL vs WgGo0xd2p8.exe
                  Source: WgGo0xd2p8.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                  Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                  Source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: Process Memory Space: OZIxXQGIP.exe PID: 6332, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: Process Memory Space: OZIxXQGIP.exe PID: 4008, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                  Source: WgGo0xd2p8.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: OZIxXQGIP.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, QqNYVEYpugUFjfj46c.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, QqNYVEYpugUFjfj46c.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, QqNYVEYpugUFjfj46c.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: _0020.SetAccessControl
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, VlgrSBhKxM0ja2kWW4.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                  Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winEXE@26/15@1/2
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,12_2_004182CE
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00416AB7 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,11_2_00416AB7
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00410DE1 GetCurrentProcess,GetLastError,GetProcAddress,GetProcAddress,LookupPrivilegeValueA,GetProcAddress,AdjustTokenPrivileges,CloseHandle,15_2_00410DE1
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,12_2_00418758
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0040E219 GetModuleFileNameW,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,CloseHandle,11_2_0040E219
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041A63F FindResourceA,LoadResource,LockResource,SizeofResource,11_2_0041A63F
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,11_2_00419BC4
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile created: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeJump to behavior
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1448:120:WilError_03
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5296:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1720:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6348:120:WilError_03
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-DX92V7
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile created: C:\Users\user\AppData\Local\Temp\tmpF899.tmpJump to behavior
                  Source: WgGo0xd2p8.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: WgGo0xd2p8.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSystem information queried: HandleInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000D.00000002.1749972561.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                  Source: WgGo0xd2p8.exe, 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                  Source: WgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                  Source: WgGo0xd2p8.exeReversingLabs: Detection: 71%
                  Source: WgGo0xd2p8.exeVirustotal: Detection: 58%
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile read: C:\Users\user\Desktop\WgGo0xd2p8.exeJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeEvasive API call chain: __getmainargs,DecisionNodes,exit
                  Source: unknownProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe "C:\Users\user\Desktop\WgGo0xd2p8.exe"
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe "C:\Users\user\Desktop\WgGo0xd2p8.exe"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: unknownProcess created: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe C:\Users\user\AppData\Roaming\OZIxXQGIP.exe
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmp904.tmp"
                  Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess created: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\ahiyfsrtumxshhzchfxyuhtwwlmtoinvo"
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\cbnjg"
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\mwtbgvmgw"
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\mwtbgvmgw"
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe "C:\Users\user\Desktop\WgGo0xd2p8.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\ahiyfsrtumxshhzchfxyuhtwwlmtoinvo"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\cbnjg"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\mwtbgvmgw"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmp904.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess created: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: iconcodecservice.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: pstorec.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: pstorec.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: wldp.dll
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: msasn1.dll
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: cryptsp.dll
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: rsaenh.dll
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: cryptbase.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: mpclient.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: secur32.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sspicli.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: version.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: msasn1.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: kernel.appcore.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: userenv.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: gpapi.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wbemcomn.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: amsi.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: profapi.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: wscapi.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: urlmon.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: iertutil.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: srvcli.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: netutils.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: slc.dll
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeSection loaded: sppc.dll
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\Desktop\WgGo0xd2p8.cfgJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
                  Source: WgGo0xd2p8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: WgGo0xd2p8.exeStatic file information: File size 1107456 > 1048576
                  Source: WgGo0xd2p8.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                  Data Obfuscation

                  barindex
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, VlgrSBhKxM0ja2kWW4.cs.Net Code: KkAATxUkCN System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.WgGo0xd2p8.exe.7650000.4.raw.unpack, L2.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, VlgrSBhKxM0ja2kWW4.cs.Net Code: KkAATxUkCN System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, VlgrSBhKxM0ja2kWW4.cs.Net Code: KkAATxUkCN System.Reflection.Assembly.Load(byte[])
                  Source: 0.2.WgGo0xd2p8.exe.3fb2270.2.raw.unpack, L2.cs.Net Code: System.Reflection.Assembly.Load(byte[])
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,11_2_0041BCE3
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_090DCC03 pushfd ; retf 0_2_090DCC09
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099ABA41 push eax; iretd 0_2_099ABAB9
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099ABA62 push eax; iretd 0_2_099ABAB9
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 0_2_099A6568 push eax; iretd 0_2_099A6569
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_10002806 push ecx; ret 6_2_10002819
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_10009FD8 push esi; ret 6_2_10009FD9
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_0859CC03 pushfd ; retf 8_2_0859CC09
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_09A0AF62 push eax; iretd 8_2_09A0AFB9
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 8_2_09A06568 push eax; iretd 8_2_09A06569
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004567E0 push eax; ret 11_2_004567FE
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0045B9DD push esi; ret 11_2_0045B9E6
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00455EAF push ecx; ret 11_2_00455EC2
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00433FF6 push ecx; ret 11_2_00434009
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044693D push ecx; ret 12_2_0044694D
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044DB70 push eax; ret 12_2_0044DB84
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0044DB70 push eax; ret 12_2_0044DBAC
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00451D54 push eax; ret 12_2_00451D61
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0044B090 push eax; ret 13_2_0044B0A4
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_0044B090 push eax; ret 13_2_0044B0CC
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_00444E71 push ecx; ret 13_2_00444E81
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00414060 push eax; ret 15_2_00414074
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00414060 push eax; ret 15_2_0041409C
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00414039 push ecx; ret 15_2_00414049
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_004164EB push 0000006Ah; retf 15_2_004165C4
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00416553 push 0000006Ah; retf 15_2_004165C4
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00416555 push 0000006Ah; retf 15_2_004165C4
                  Source: WgGo0xd2p8.exeStatic PE information: section name: .text entropy: 7.816669856275699
                  Source: OZIxXQGIP.exe.0.drStatic PE information: section name: .text entropy: 7.816669856275699
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, ACeC1lltemVWVtlts0.csHigh entropy of concatenated method names: 'x56W8JNVac', 'SwvW3grxK8', 'lhTWa94fJ3', 'u9taDjuVLf', 'gpCaziSUjJ', 'vlvWbtKfpM', 'al5W4bG0ur', 'WpXWoLM9WY', 'Yp0WUikPEY', 'e6BWABdyvd'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, sNddoOHAItpmnmBqeJ.csHigh entropy of concatenated method names: 'vWpaNRMPVw', 'VLSacb7yD6', 'ontagPVqCa', 'duuaWTwaZ9', 't2wahX1Wgh', 'Sh0gOAd23F', 'dZ7gFoQKmd', 'dwNgGh2hCB', 'PRtgwEfJcD', 'beIgfCK36a'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, rS1rBIrhYpPgA2OasR.csHigh entropy of concatenated method names: 'HScnYGrOmH', 'PAcnR5GdCF', 'hMEnHtSsiQ', 'BtPnLhCO4P', 'NjwnSr3UuC', 'l0pn1rwaYA', 'cKMnlKRK0q', 'w49n2mP9v2', 'BienXpkx2h', 'igEnE1JCLj'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, DKkCjDF9B8l0bJ68Ii.csHigh entropy of concatenated method names: 'xE8MwYDRS1', 'yTbMDmXJgu', 'h8Fmb2qoWV', 'duJm4YRfUF', 'kh1MEjl6JT', 'gpXMt3OCfE', 'YIYMrN8kg4', 'rLgMB8Ete9', 'yamMpHiTyD', 'FXCMIUvaUD'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, QqNYVEYpugUFjfj46c.csHigh entropy of concatenated method names: 'r9scBWxfPw', 'f7TcpVMISG', 'bdMcI4e7Kw', 'RBHcKGIJes', 'M8OcOuBEBU', 'Gg0cFmwibF', 'qNDcGfQKH2', 'i7ZcwF3u65', 'qktcfpyFUe', 'qvDcDgDnCh'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, wtX2jUyxpfsRDJ0dlP.csHigh entropy of concatenated method names: 'jXDguwL1ok', 'UENg9LgI5W', 'sAX3dCi7K7', 'HJq3SExCiR', 'iBJ31AHbjy', 'aY93x5IH1X', 'IGp3lv363K', 'FFC32dXGBB', 'B5836hm3tg', 'nxp3XuZgfV'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, WCjGJI3JcPEuO6pyg3.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'k80ofdEHTf', 'fGPoD1mLPU', 'OLGozfYY2o', 'rhcUbsoPiL', 'sqRU45nG4W', 'adkUo6l7HY', 'JZKUUZqSP9', 'btDNdVpE88hAVOarwti'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, SMkRQ8B1D0ntwHvpJZ.csHigh entropy of concatenated method names: 'Ngl7XfHphn', 'Dmp7tf1jat', 'nAK7BSlVQd', 'D2p7p0Y78o', 'dye7LgHX8N', 'PEJ7dP82XD', 'HEu7SekYIf', 't5S71uHVjP', 'NNP7xJSI9p', 'cOo7lcRt4M'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, eoYWr3zNAmCuv7DDoD.csHigh entropy of concatenated method names: 'a7J05sIYhH', 'HGc0Y05ZB9', 'snf0RSfl45', 'Qo60HbaHaq', 'KAJ0LftuDC', 'Cth0S4ArMS', 'FLh01gR0Hj', 'pGL0iwXMJa', 'SJo0ZlbOcB', 'pYB0kJGoFo'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, kimqYSAOkAAlaJ1VWI.csHigh entropy of concatenated method names: 'nBB4WqNYVE', 'Rug4hUFjfj', 'K1T4v4mM6v', 'kO64CcitX2', 'r0d47lP0Nd', 'HoO4eAItpm', 'pKr3NnyfLBHeAl3MiE', 'YoltSY84mURbytCgGq', 'Ghw44mmwux', 'ahr4UYXfKO'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, HoQY6vLJThBQwfFRJB.csHigh entropy of concatenated method names: 'lyTcl64eXlMCpc1gUGZ', 'Ya9omY4bvHG28nCZEPU', 'L3gamZklw2', 'fAYaJWPkH0', 'NPna0uDKXO', 'sgBVTN4hPat9PpOyhYi', 'STp95i4RZjQ7ocZpkCb'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, fFZJcOcAXq1yV0TIZB.csHigh entropy of concatenated method names: 'Dispose', 'zfR4f9GLpd', 'kuLoLGyJFX', 'NrSR5feeiy', 'CjZ4DiDUAN', 'YrY4zMw2AF', 'ProcessDialogKey', 'x05obHCY2Q', 'unNo4kPiyc', 'n65oo2CGPN'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, rxgF0QIaZrAqeNXYtF.csHigh entropy of concatenated method names: 'ToString', 'zQ4eEREOgY', 'B7SeLRKaUF', 'KgTed8PWjV', 'EbEeSYCeHI', 'yMxe1vEKX1', 'fZTexjxOgJ', 'CcAelcZHld', 'zQpe2mvJux', 'hBne6gqdoo'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, MCGPNvD3tpCUtKcte9.csHigh entropy of concatenated method names: 'jql03lB7HF', 'ypF0gwtWRw', 'h0e0aYrZ7O', 'ctb0WdwFbR', 'EiP0J5KCCZ', 'd790hYxMM0', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, oXujfTSNkVATOPQcV8.csHigh entropy of concatenated method names: 'Ok1ai1WPsB', 'neiaZtlPIc', 'wMsaTegh6D', 'GsEajkgxgU', 'oLEa5R15FL', 'cDWa9obkIt', 'BmKaRK95Ds', 'IOSayLYC8u', 'BbVYtn4Xw9EXeAOlrmN', 'YMtuo74fD3RQ5yHT3Jr'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, J8eAv444tvyZYaxkeVF.csHigh entropy of concatenated method names: 'E4o0DNBxyn', 'SLM0zye1jQ', 'Df2PbLRHbj', 'AGtP4nZTuq', 'c5hPo0FKlj', 'UcFPU2QEvP', 'q96PAWklGo', 'lVNPNVJYrG', 'RTTP8k4MuC', 'zJsPc5VeFk'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, Ok4cQi6a0Rw3GsFxPC.csHigh entropy of concatenated method names: 'aZvWZA9q10', 'kZfWkJspy7', 'VEwWTGT0A8', 'ta8WjvoeA5', 'Y6ZWuBUqel', 'G9iW5x6RwZ', 'dncW9F1LoO', 'TBjWYZN00P', 'UpPWRNexGP', 'pXhWy6lLPM'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, MnLuXroD6kAwQ7k2XA.csHigh entropy of concatenated method names: 'PPHTZ1Srj', 'cvhjL4tLx', 'm3R53v1Ba', 'Rsx9tMnr1', 'jYgRU0Pmi', 'VPNyuXjyi', 'n11GVQoRabPUyZvcDo', 'V2QCd20fZ7sHvqd95S', 'DqemoqNUq', 'gm10mkLaL'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, jFp5lY4beYuRXnL3cyE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'CF30E0JaHe', 'IFh0t3H7nM', 'QBw0rT9JKR', 'k1X0BnDdvv', 'xXe0pqe4DI', 'rLV0Ia1qiq', 'SCG0KGiMfM'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, CHCY2QfsnNkPiycn65.csHigh entropy of concatenated method names: 'aLOJH5wPBm', 'Y1tJLagGKl', 'TuSJdntyg6', 'yOOJSbSMb0', 'QMGJ1TpEou', 'CWxJxYQswi', 'LoQJl3QrU3', 'xigJ2lkBY7', 'XOtJ6I0rBd', 'aIJJXftPBO'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, VlgrSBhKxM0ja2kWW4.csHigh entropy of concatenated method names: 't3tUNQwJmk', 'FWdU8lg4qX', 'PrWUcNqKll', 'iXeU345WfB', 'Ju3UguwKv5', 'ysKUaYFugE', 'n9YUWX28QY', 'kT2UhcjaPI', 'CM3UV3yafV', 'yOjUvRphyd'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, kcJTRvGDfTfR9GLpd9.csHigh entropy of concatenated method names: 'nQOJ7crpNE', 'VoJJMi0kYX', 's74JJcqZYG', 'UQUJPX0QI6', 'pNPJql0jni', 'F7JJiocULC', 'Dispose', 'hAbm8TZJWs', 'PmtmcPYQHv', 'xbYm3fXUKE'
                  Source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, zyA6txR1T4mM6vhO6c.csHigh entropy of concatenated method names: 'gWM3jr4J04', 'oKM35D8wEx', 'rYl3YyVT6h', 'Wqh3RthTaH', 'QFx37gD2fa', 'Ds53eTh3MZ', 'KOJ3MRqEHB', 'mww3m85Ztx', 'dus3JtJ2n2', 'yWT307bCQD'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, ACeC1lltemVWVtlts0.csHigh entropy of concatenated method names: 'x56W8JNVac', 'SwvW3grxK8', 'lhTWa94fJ3', 'u9taDjuVLf', 'gpCaziSUjJ', 'vlvWbtKfpM', 'al5W4bG0ur', 'WpXWoLM9WY', 'Yp0WUikPEY', 'e6BWABdyvd'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, sNddoOHAItpmnmBqeJ.csHigh entropy of concatenated method names: 'vWpaNRMPVw', 'VLSacb7yD6', 'ontagPVqCa', 'duuaWTwaZ9', 't2wahX1Wgh', 'Sh0gOAd23F', 'dZ7gFoQKmd', 'dwNgGh2hCB', 'PRtgwEfJcD', 'beIgfCK36a'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, rS1rBIrhYpPgA2OasR.csHigh entropy of concatenated method names: 'HScnYGrOmH', 'PAcnR5GdCF', 'hMEnHtSsiQ', 'BtPnLhCO4P', 'NjwnSr3UuC', 'l0pn1rwaYA', 'cKMnlKRK0q', 'w49n2mP9v2', 'BienXpkx2h', 'igEnE1JCLj'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, DKkCjDF9B8l0bJ68Ii.csHigh entropy of concatenated method names: 'xE8MwYDRS1', 'yTbMDmXJgu', 'h8Fmb2qoWV', 'duJm4YRfUF', 'kh1MEjl6JT', 'gpXMt3OCfE', 'YIYMrN8kg4', 'rLgMB8Ete9', 'yamMpHiTyD', 'FXCMIUvaUD'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, QqNYVEYpugUFjfj46c.csHigh entropy of concatenated method names: 'r9scBWxfPw', 'f7TcpVMISG', 'bdMcI4e7Kw', 'RBHcKGIJes', 'M8OcOuBEBU', 'Gg0cFmwibF', 'qNDcGfQKH2', 'i7ZcwF3u65', 'qktcfpyFUe', 'qvDcDgDnCh'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, wtX2jUyxpfsRDJ0dlP.csHigh entropy of concatenated method names: 'jXDguwL1ok', 'UENg9LgI5W', 'sAX3dCi7K7', 'HJq3SExCiR', 'iBJ31AHbjy', 'aY93x5IH1X', 'IGp3lv363K', 'FFC32dXGBB', 'B5836hm3tg', 'nxp3XuZgfV'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, WCjGJI3JcPEuO6pyg3.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'k80ofdEHTf', 'fGPoD1mLPU', 'OLGozfYY2o', 'rhcUbsoPiL', 'sqRU45nG4W', 'adkUo6l7HY', 'JZKUUZqSP9', 'btDNdVpE88hAVOarwti'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, SMkRQ8B1D0ntwHvpJZ.csHigh entropy of concatenated method names: 'Ngl7XfHphn', 'Dmp7tf1jat', 'nAK7BSlVQd', 'D2p7p0Y78o', 'dye7LgHX8N', 'PEJ7dP82XD', 'HEu7SekYIf', 't5S71uHVjP', 'NNP7xJSI9p', 'cOo7lcRt4M'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, eoYWr3zNAmCuv7DDoD.csHigh entropy of concatenated method names: 'a7J05sIYhH', 'HGc0Y05ZB9', 'snf0RSfl45', 'Qo60HbaHaq', 'KAJ0LftuDC', 'Cth0S4ArMS', 'FLh01gR0Hj', 'pGL0iwXMJa', 'SJo0ZlbOcB', 'pYB0kJGoFo'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, kimqYSAOkAAlaJ1VWI.csHigh entropy of concatenated method names: 'nBB4WqNYVE', 'Rug4hUFjfj', 'K1T4v4mM6v', 'kO64CcitX2', 'r0d47lP0Nd', 'HoO4eAItpm', 'pKr3NnyfLBHeAl3MiE', 'YoltSY84mURbytCgGq', 'Ghw44mmwux', 'ahr4UYXfKO'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, HoQY6vLJThBQwfFRJB.csHigh entropy of concatenated method names: 'lyTcl64eXlMCpc1gUGZ', 'Ya9omY4bvHG28nCZEPU', 'L3gamZklw2', 'fAYaJWPkH0', 'NPna0uDKXO', 'sgBVTN4hPat9PpOyhYi', 'STp95i4RZjQ7ocZpkCb'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, fFZJcOcAXq1yV0TIZB.csHigh entropy of concatenated method names: 'Dispose', 'zfR4f9GLpd', 'kuLoLGyJFX', 'NrSR5feeiy', 'CjZ4DiDUAN', 'YrY4zMw2AF', 'ProcessDialogKey', 'x05obHCY2Q', 'unNo4kPiyc', 'n65oo2CGPN'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, rxgF0QIaZrAqeNXYtF.csHigh entropy of concatenated method names: 'ToString', 'zQ4eEREOgY', 'B7SeLRKaUF', 'KgTed8PWjV', 'EbEeSYCeHI', 'yMxe1vEKX1', 'fZTexjxOgJ', 'CcAelcZHld', 'zQpe2mvJux', 'hBne6gqdoo'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, MCGPNvD3tpCUtKcte9.csHigh entropy of concatenated method names: 'jql03lB7HF', 'ypF0gwtWRw', 'h0e0aYrZ7O', 'ctb0WdwFbR', 'EiP0J5KCCZ', 'd790hYxMM0', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, oXujfTSNkVATOPQcV8.csHigh entropy of concatenated method names: 'Ok1ai1WPsB', 'neiaZtlPIc', 'wMsaTegh6D', 'GsEajkgxgU', 'oLEa5R15FL', 'cDWa9obkIt', 'BmKaRK95Ds', 'IOSayLYC8u', 'BbVYtn4Xw9EXeAOlrmN', 'YMtuo74fD3RQ5yHT3Jr'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, J8eAv444tvyZYaxkeVF.csHigh entropy of concatenated method names: 'E4o0DNBxyn', 'SLM0zye1jQ', 'Df2PbLRHbj', 'AGtP4nZTuq', 'c5hPo0FKlj', 'UcFPU2QEvP', 'q96PAWklGo', 'lVNPNVJYrG', 'RTTP8k4MuC', 'zJsPc5VeFk'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, Ok4cQi6a0Rw3GsFxPC.csHigh entropy of concatenated method names: 'aZvWZA9q10', 'kZfWkJspy7', 'VEwWTGT0A8', 'ta8WjvoeA5', 'Y6ZWuBUqel', 'G9iW5x6RwZ', 'dncW9F1LoO', 'TBjWYZN00P', 'UpPWRNexGP', 'pXhWy6lLPM'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, MnLuXroD6kAwQ7k2XA.csHigh entropy of concatenated method names: 'PPHTZ1Srj', 'cvhjL4tLx', 'm3R53v1Ba', 'Rsx9tMnr1', 'jYgRU0Pmi', 'VPNyuXjyi', 'n11GVQoRabPUyZvcDo', 'V2QCd20fZ7sHvqd95S', 'DqemoqNUq', 'gm10mkLaL'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, jFp5lY4beYuRXnL3cyE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'CF30E0JaHe', 'IFh0t3H7nM', 'QBw0rT9JKR', 'k1X0BnDdvv', 'xXe0pqe4DI', 'rLV0Ia1qiq', 'SCG0KGiMfM'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, CHCY2QfsnNkPiycn65.csHigh entropy of concatenated method names: 'aLOJH5wPBm', 'Y1tJLagGKl', 'TuSJdntyg6', 'yOOJSbSMb0', 'QMGJ1TpEou', 'CWxJxYQswi', 'LoQJl3QrU3', 'xigJ2lkBY7', 'XOtJ6I0rBd', 'aIJJXftPBO'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, VlgrSBhKxM0ja2kWW4.csHigh entropy of concatenated method names: 't3tUNQwJmk', 'FWdU8lg4qX', 'PrWUcNqKll', 'iXeU345WfB', 'Ju3UguwKv5', 'ysKUaYFugE', 'n9YUWX28QY', 'kT2UhcjaPI', 'CM3UV3yafV', 'yOjUvRphyd'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, kcJTRvGDfTfR9GLpd9.csHigh entropy of concatenated method names: 'nQOJ7crpNE', 'VoJJMi0kYX', 's74JJcqZYG', 'UQUJPX0QI6', 'pNPJql0jni', 'F7JJiocULC', 'Dispose', 'hAbm8TZJWs', 'PmtmcPYQHv', 'xbYm3fXUKE'
                  Source: 0.2.WgGo0xd2p8.exe.9f00000.5.raw.unpack, zyA6txR1T4mM6vhO6c.csHigh entropy of concatenated method names: 'gWM3jr4J04', 'oKM35D8wEx', 'rYl3YyVT6h', 'Wqh3RthTaH', 'QFx37gD2fa', 'Ds53eTh3MZ', 'KOJ3MRqEHB', 'mww3m85Ztx', 'dus3JtJ2n2', 'yWT307bCQD'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, ACeC1lltemVWVtlts0.csHigh entropy of concatenated method names: 'x56W8JNVac', 'SwvW3grxK8', 'lhTWa94fJ3', 'u9taDjuVLf', 'gpCaziSUjJ', 'vlvWbtKfpM', 'al5W4bG0ur', 'WpXWoLM9WY', 'Yp0WUikPEY', 'e6BWABdyvd'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, sNddoOHAItpmnmBqeJ.csHigh entropy of concatenated method names: 'vWpaNRMPVw', 'VLSacb7yD6', 'ontagPVqCa', 'duuaWTwaZ9', 't2wahX1Wgh', 'Sh0gOAd23F', 'dZ7gFoQKmd', 'dwNgGh2hCB', 'PRtgwEfJcD', 'beIgfCK36a'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, rS1rBIrhYpPgA2OasR.csHigh entropy of concatenated method names: 'HScnYGrOmH', 'PAcnR5GdCF', 'hMEnHtSsiQ', 'BtPnLhCO4P', 'NjwnSr3UuC', 'l0pn1rwaYA', 'cKMnlKRK0q', 'w49n2mP9v2', 'BienXpkx2h', 'igEnE1JCLj'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, DKkCjDF9B8l0bJ68Ii.csHigh entropy of concatenated method names: 'xE8MwYDRS1', 'yTbMDmXJgu', 'h8Fmb2qoWV', 'duJm4YRfUF', 'kh1MEjl6JT', 'gpXMt3OCfE', 'YIYMrN8kg4', 'rLgMB8Ete9', 'yamMpHiTyD', 'FXCMIUvaUD'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, QqNYVEYpugUFjfj46c.csHigh entropy of concatenated method names: 'r9scBWxfPw', 'f7TcpVMISG', 'bdMcI4e7Kw', 'RBHcKGIJes', 'M8OcOuBEBU', 'Gg0cFmwibF', 'qNDcGfQKH2', 'i7ZcwF3u65', 'qktcfpyFUe', 'qvDcDgDnCh'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, wtX2jUyxpfsRDJ0dlP.csHigh entropy of concatenated method names: 'jXDguwL1ok', 'UENg9LgI5W', 'sAX3dCi7K7', 'HJq3SExCiR', 'iBJ31AHbjy', 'aY93x5IH1X', 'IGp3lv363K', 'FFC32dXGBB', 'B5836hm3tg', 'nxp3XuZgfV'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, WCjGJI3JcPEuO6pyg3.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'k80ofdEHTf', 'fGPoD1mLPU', 'OLGozfYY2o', 'rhcUbsoPiL', 'sqRU45nG4W', 'adkUo6l7HY', 'JZKUUZqSP9', 'btDNdVpE88hAVOarwti'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, SMkRQ8B1D0ntwHvpJZ.csHigh entropy of concatenated method names: 'Ngl7XfHphn', 'Dmp7tf1jat', 'nAK7BSlVQd', 'D2p7p0Y78o', 'dye7LgHX8N', 'PEJ7dP82XD', 'HEu7SekYIf', 't5S71uHVjP', 'NNP7xJSI9p', 'cOo7lcRt4M'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, eoYWr3zNAmCuv7DDoD.csHigh entropy of concatenated method names: 'a7J05sIYhH', 'HGc0Y05ZB9', 'snf0RSfl45', 'Qo60HbaHaq', 'KAJ0LftuDC', 'Cth0S4ArMS', 'FLh01gR0Hj', 'pGL0iwXMJa', 'SJo0ZlbOcB', 'pYB0kJGoFo'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, kimqYSAOkAAlaJ1VWI.csHigh entropy of concatenated method names: 'nBB4WqNYVE', 'Rug4hUFjfj', 'K1T4v4mM6v', 'kO64CcitX2', 'r0d47lP0Nd', 'HoO4eAItpm', 'pKr3NnyfLBHeAl3MiE', 'YoltSY84mURbytCgGq', 'Ghw44mmwux', 'ahr4UYXfKO'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, HoQY6vLJThBQwfFRJB.csHigh entropy of concatenated method names: 'lyTcl64eXlMCpc1gUGZ', 'Ya9omY4bvHG28nCZEPU', 'L3gamZklw2', 'fAYaJWPkH0', 'NPna0uDKXO', 'sgBVTN4hPat9PpOyhYi', 'STp95i4RZjQ7ocZpkCb'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, fFZJcOcAXq1yV0TIZB.csHigh entropy of concatenated method names: 'Dispose', 'zfR4f9GLpd', 'kuLoLGyJFX', 'NrSR5feeiy', 'CjZ4DiDUAN', 'YrY4zMw2AF', 'ProcessDialogKey', 'x05obHCY2Q', 'unNo4kPiyc', 'n65oo2CGPN'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, rxgF0QIaZrAqeNXYtF.csHigh entropy of concatenated method names: 'ToString', 'zQ4eEREOgY', 'B7SeLRKaUF', 'KgTed8PWjV', 'EbEeSYCeHI', 'yMxe1vEKX1', 'fZTexjxOgJ', 'CcAelcZHld', 'zQpe2mvJux', 'hBne6gqdoo'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, MCGPNvD3tpCUtKcte9.csHigh entropy of concatenated method names: 'jql03lB7HF', 'ypF0gwtWRw', 'h0e0aYrZ7O', 'ctb0WdwFbR', 'EiP0J5KCCZ', 'd790hYxMM0', 'Next', 'Next', 'Next', 'NextBytes'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, oXujfTSNkVATOPQcV8.csHigh entropy of concatenated method names: 'Ok1ai1WPsB', 'neiaZtlPIc', 'wMsaTegh6D', 'GsEajkgxgU', 'oLEa5R15FL', 'cDWa9obkIt', 'BmKaRK95Ds', 'IOSayLYC8u', 'BbVYtn4Xw9EXeAOlrmN', 'YMtuo74fD3RQ5yHT3Jr'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, J8eAv444tvyZYaxkeVF.csHigh entropy of concatenated method names: 'E4o0DNBxyn', 'SLM0zye1jQ', 'Df2PbLRHbj', 'AGtP4nZTuq', 'c5hPo0FKlj', 'UcFPU2QEvP', 'q96PAWklGo', 'lVNPNVJYrG', 'RTTP8k4MuC', 'zJsPc5VeFk'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, Ok4cQi6a0Rw3GsFxPC.csHigh entropy of concatenated method names: 'aZvWZA9q10', 'kZfWkJspy7', 'VEwWTGT0A8', 'ta8WjvoeA5', 'Y6ZWuBUqel', 'G9iW5x6RwZ', 'dncW9F1LoO', 'TBjWYZN00P', 'UpPWRNexGP', 'pXhWy6lLPM'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, MnLuXroD6kAwQ7k2XA.csHigh entropy of concatenated method names: 'PPHTZ1Srj', 'cvhjL4tLx', 'm3R53v1Ba', 'Rsx9tMnr1', 'jYgRU0Pmi', 'VPNyuXjyi', 'n11GVQoRabPUyZvcDo', 'V2QCd20fZ7sHvqd95S', 'DqemoqNUq', 'gm10mkLaL'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, jFp5lY4beYuRXnL3cyE.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'CF30E0JaHe', 'IFh0t3H7nM', 'QBw0rT9JKR', 'k1X0BnDdvv', 'xXe0pqe4DI', 'rLV0Ia1qiq', 'SCG0KGiMfM'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, CHCY2QfsnNkPiycn65.csHigh entropy of concatenated method names: 'aLOJH5wPBm', 'Y1tJLagGKl', 'TuSJdntyg6', 'yOOJSbSMb0', 'QMGJ1TpEou', 'CWxJxYQswi', 'LoQJl3QrU3', 'xigJ2lkBY7', 'XOtJ6I0rBd', 'aIJJXftPBO'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, VlgrSBhKxM0ja2kWW4.csHigh entropy of concatenated method names: 't3tUNQwJmk', 'FWdU8lg4qX', 'PrWUcNqKll', 'iXeU345WfB', 'Ju3UguwKv5', 'ysKUaYFugE', 'n9YUWX28QY', 'kT2UhcjaPI', 'CM3UV3yafV', 'yOjUvRphyd'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, kcJTRvGDfTfR9GLpd9.csHigh entropy of concatenated method names: 'nQOJ7crpNE', 'VoJJMi0kYX', 's74JJcqZYG', 'UQUJPX0QI6', 'pNPJql0jni', 'F7JJiocULC', 'Dispose', 'hAbm8TZJWs', 'PmtmcPYQHv', 'xbYm3fXUKE'
                  Source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, zyA6txR1T4mM6vhO6c.csHigh entropy of concatenated method names: 'gWM3jr4J04', 'oKM35D8wEx', 'rYl3YyVT6h', 'Wqh3RthTaH', 'QFx37gD2fa', 'Ds53eTh3MZ', 'KOJ3MRqEHB', 'mww3m85Ztx', 'dus3JtJ2n2', 'yWT307bCQD'
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00406128 ShellExecuteW,URLDownloadToFileW,11_2_00406128
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile created: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp"
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00419BC4 OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,11_2_00419BC4

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (8).png
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,11_2_0041BCE3
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0040E54F Sleep,ExitProcess,11_2_0040E54F
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: B90000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: 2790000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: 4790000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: 4D70000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: 5D70000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: 5EA0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: 6EA0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: 9FC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: AFC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: B450000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: C450000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 2E70000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 2EC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 4EC0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 5510000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 6510000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 6640000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 7640000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 9F70000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: AF70000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory allocated: 5510000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,12_2_0040DD85
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,11_2_004198C2
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7381Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2230Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeWindow / User API: threadDelayed 9735Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeAPI coverage: 4.8 %
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeAPI coverage: 9.5 %
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exe TID: 7092Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7148Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exe TID: 3368Thread sleep count: 255 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exe TID: 3368Thread sleep time: -765000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exe TID: 3368Thread sleep count: 9735 > 30Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exe TID: 3368Thread sleep time: -29205000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe TID: 6236Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_100010F1
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0040B335 FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,11_2_0040B335
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041B42F FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,FindClose,RemoveDirectoryW,GetLastError,FindClose,11_2_0041B42F
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0040B53A FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,11_2_0040B53A
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_004089A9 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,__CxxThrowException@8,11_2_004089A9
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00406AC2 FindFirstFileW,FindNextFileW,11_2_00406AC2
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00407A8C __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,__CxxThrowException@8,11_2_00407A8C
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00418C69 FindFirstFileW,FindNextFileW,FindNextFileW,11_2_00418C69
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00408DA7 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,11_2_00408DA7
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0040AE51 FindFirstFileW,FindNextFileW,12_2_0040AE51
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 13_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,13_2_00407EF8
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 15_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,15_2_00407898
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00406F06 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,11_2_00406F06
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_00418981 memset,GetSystemInfo,12_2_00418981
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Temp\cbnjgJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Temp\mwtbgvmgwJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Temp\ahiyfsrtumxshhzchfxyuhtwwlmtoinvoJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\Jump to behavior
                  Source: WgGo0xd2p8.exe, 00000006.00000002.4130555557.0000000000DB2000.00000004.00000020.00020000.00000000.sdmp, WgGo0xd2p8.exe, 00000006.00000002.4130929646.0000000000E08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: bhvB17E.tmp.12.drBinary or memory string: https://r.bing.com/rb/18/jnc,nj/6hU_LneafI_NFLeDvM367ebFaKQ.js?bu=Dx0ma3d6fXRucbIBtQEmpQEmuAE&or=w
                  Source: bhvB17E.tmp.12.drBinary or memory string: https://config.edge.skype.com/config/v1/Skype/1446_8.53.0.77?OSVer=10.0.19045.2006&ClientID=RHTiQUpXOaQeBtbq%2B7LgJauNdx5lF%2FQ%2FOy2qwXRNGjU%3D&Manufacturer=VMware%2C%20Inc.&Model=VMware20%2C1&Language=en&Locale=en-US
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeAPI call chain: ExitProcess graph end node
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_100060E2
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,12_2_0040DD85
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041BCE3 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,11_2_0041BCE3
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_10004AB4 mov eax, dword ptr fs:[00000030h]6_2_10004AB4
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00442554 mov eax, dword ptr fs:[00000030h]11_2_00442554
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_1000724E GetProcessHeap,6_2_1000724E
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_100060E2
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_10002639
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_10002B1C
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00434168 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00434168
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0043A65D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_0043A65D
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00433B44 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00433B44
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00433CD7 SetUnhandledExceptionFilter,11_2_00433CD7
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMemory written: C:\Users\user\Desktop\WgGo0xd2p8.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMemory written: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: NULL target: C:\Users\user\Desktop\WgGo0xd2p8.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: NULL target: C:\Users\user\Desktop\WgGo0xd2p8.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection loaded: NULL target: C:\Windows\System32\conhost.exe protection: execute and read and writeJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeSection unmapped: C:\Windows\System32\conhost.exe base address: 400000Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe11_2_00410F36
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00418754 mouse_event,11_2_00418754
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe "C:\Users\user\Desktop\WgGo0xd2p8.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\ahiyfsrtumxshhzchfxyuhtwwlmtoinvo"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\cbnjg"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Users\user\Desktop\WgGo0xd2p8.exe C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\mwtbgvmgw"Jump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmp904.tmp"Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeProcess created: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"Jump to behavior
                  Source: WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
                  Source: WgGo0xd2p8.exe, 00000006.00000002.4130555557.0000000000DB2000.00000004.00000020.00020000.00000000.sdmp, WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DEE000.00000004.00000020.00020000.00000000.sdmp, WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DCA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_10002933 cpuid 6_2_10002933
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: EnumSystemLocalesW,11_2_004470AE
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: GetLocaleInfoW,11_2_004510BA
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,11_2_004511E3
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: GetLocaleInfoW,11_2_004512EA
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,11_2_004513B7
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: GetLocaleInfoW,11_2_00447597
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: GetLocaleInfoA,11_2_0040E679
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,11_2_00450A7F
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: EnumSystemLocalesW,11_2_00450CF7
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: EnumSystemLocalesW,11_2_00450D42
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: EnumSystemLocalesW,11_2_00450DDD
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,11_2_00450E6A
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Users\user\Desktop\WgGo0xd2p8.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\OFFSYM.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\OFFSYML.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\OFFSYMB.TTF VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeQueries volume information: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 6_2_10002264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,6_2_10002264
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_0041A7A2 GetUserNameW,11_2_0041A7A2
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: 11_2_00448057 _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,11_2_00448057
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: 12_2_0041739B GetVersionExW,12_2_0041739B
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                  Source: C:\Program Files\Windows Defender\MpCmdRun.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.4130555557.0000000000DB2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.4130354188.0000000000D97000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.1737258201.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 1148, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 6332, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 4008, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data11_2_0040B21B
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\11_2_0040B335
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: \key3.db11_2_0040B335
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\AccountsJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic SaltJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\IdentityCRL\Dynamic Salt
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\AccountsJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live MailJump to behavior
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: ESMTPPassword13_2_004033F0
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword13_2_00402DB3
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword13_2_00402DB3
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 6736, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: C:\Users\user\Desktop\WgGo0xd2p8.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-DX92V7Jump to behavior
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-DX92V7Jump to behavior
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 11.2.OZIxXQGIP.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3f3d990.5.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 8.2.OZIxXQGIP.exe.3ec5570.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4455fa0.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.4399980.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.WgGo0xd2p8.exe.42dd360.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000006.00000002.4130555557.0000000000DB2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000006.00000002.4130354188.0000000000D97000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.1737258201.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 7052, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: WgGo0xd2p8.exe PID: 1148, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 6332, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: OZIxXQGIP.exe PID: 4008, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Roaming\OZIxXQGIP.exeCode function: cmd.exe11_2_00405042
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Disable or Modify Tools
                  2
                  OS Credential Dumping
                  2
                  System Time Discovery
                  Remote Services11
                  Archive Collected Data
                  12
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault Accounts11
                  Native API
                  1
                  Windows Service
                  1
                  Bypass User Account Control
                  1
                  Deobfuscate/Decode Files or Information
                  111
                  Input Capture
                  1
                  Account Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  2
                  Encrypted Channel
                  Exfiltration Over Bluetooth1
                  Defacement
                  Email AddressesDNS ServerDomain Accounts1
                  Shared Modules
                  1
                  Scheduled Task/Job
                  1
                  Access Token Manipulation
                  3
                  Obfuscated Files or Information
                  2
                  Credentials in Registry
                  1
                  System Service Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts12
                  Command and Scripting Interpreter
                  Login Hook1
                  Windows Service
                  12
                  Software Packing
                  3
                  Credentials In Files
                  4
                  File and Directory Discovery
                  Distributed Component Object Model111
                  Input Capture
                  1
                  Remote Access Software
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud Accounts1
                  Scheduled Task/Job
                  Network Logon Script322
                  Process Injection
                  1
                  DLL Side-Loading
                  LSA Secrets38
                  System Information Discovery
                  SSH3
                  Clipboard Data
                  2
                  Non-Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable Media2
                  Service Execution
                  RC Scripts1
                  Scheduled Task/Job
                  1
                  Bypass User Account Control
                  Cached Domain Credentials141
                  Security Software Discovery
                  VNCGUI Input Capture12
                  Application Layer Protocol
                  Data Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                  Masquerading
                  DCSync31
                  Virtualization/Sandbox Evasion
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
                  Virtualization/Sandbox Evasion
                  Proc Filesystem4
                  Process Discovery
                  Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Access Token Manipulation
                  /etc/passwd and /etc/shadow1
                  Application Window Discovery
                  Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron322
                  Process Injection
                  Network Sniffing1
                  System Owner/User Discovery
                  Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1572071 Sample: WgGo0xd2p8.exe Startdate: 10/12/2024 Architecture: WINDOWS Score: 100 55 geoplugin.net 2->55 61 Suricata IDS alerts for network traffic 2->61 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 13 other signatures 2->67 8 WgGo0xd2p8.exe 7 2->8         started        12 OZIxXQGIP.exe 5 2->12         started        signatures3 process4 file5 47 C:\Users\user\AppData\Roaming\OZIxXQGIP.exe, PE32 8->47 dropped 49 C:\Users\...\OZIxXQGIP.exe:Zone.Identifier, ASCII 8->49 dropped 51 C:\Users\user\AppData\Local\...\tmpF899.tmp, XML 8->51 dropped 53 C:\Users\user\AppData\...\WgGo0xd2p8.exe.log, ASCII 8->53 dropped 69 Tries to steal Mail credentials (via file registry) 8->69 71 Uses schtasks.exe or at.exe to add and modify task schedules 8->71 73 Adds a directory exclusion to Windows Defender 8->73 75 Injects a PE file into a foreign processes 8->75 14 WgGo0xd2p8.exe 3 13 8->14         started        18 powershell.exe 23 8->18         started        20 schtasks.exe 1 8->20         started        77 Multi AV Scanner detection for dropped file 12->77 79 Contains functionality to bypass UAC (CMSTPLUA) 12->79 81 Contains functionalty to change the wallpaper 12->81 83 5 other signatures 12->83 22 OZIxXQGIP.exe 12->22         started        24 schtasks.exe 1 12->24         started        26 MpCmdRun.exe 12->26         started        signatures6 process7 dnsIp8 57 45.149.241.204, 435, 49733, 49734 UUNETUS Germany 14->57 59 geoplugin.net 178.237.33.50, 49735, 80 ATOM86-ASATOM86NL Netherlands 14->59 91 Detected Remcos RAT 14->91 93 Maps a DLL or memory area into another process 14->93 95 Sample uses process hollowing technique 14->95 28 WgGo0xd2p8.exe 1 14->28         started        31 WgGo0xd2p8.exe 14->31         started        33 WgGo0xd2p8.exe 2 14->33         started        35 WgGo0xd2p8.exe 14->35         started        97 Loading BitLocker PowerShell Module 18->97 37 WmiPrvSE.exe 18->37         started        39 conhost.exe 18->39         started        41 conhost.exe 20->41         started        43 conhost.exe 24->43         started        45 conhost.exe 26->45         started        signatures9 process10 signatures11 85 Tries to steal Instant Messenger accounts or passwords 28->85 87 Tries to steal Mail credentials (via file / registry access) 28->87 89 Tries to harvest and steal browser information (history, passwords, etc) 31->89

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  WgGo0xd2p8.exe71%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                  WgGo0xd2p8.exe58%VirustotalBrowse
                  WgGo0xd2p8.exe100%Joe Sandbox ML
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Roaming\OZIxXQGIP.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Roaming\OZIxXQGIP.exe71%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://www.imvu.comr0%Avira URL Cloudsafe
                  http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com0%Avira URL Cloudsafe
                  https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fcc0%Avira URL Cloudsafe
                  https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e7420%Avira URL Cloudsafe
                  http://www.ascendercorp.com/typedesigners.html0%Avira URL Cloudsafe
                  https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367d0%Avira URL Cloudsafe
                  https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf680%Avira URL Cloudsafe
                  https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa4370%Avira URL Cloudsafe
                  https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d7888073423260%Avira URL Cloudsafe
                  https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8d0%Avira URL Cloudsafe
                  https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b030%Avira URL Cloudsafe
                  https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad70%Avira URL Cloudsafe
                  https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d50%Avira URL Cloudsafe
                  http://www.ebuddy.com0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  geoplugin.net
                  178.237.33.50
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    http://geoplugin.net/json.gpfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://www.fontbureau.com/designersGWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://www.imvu.comrWgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.fontbureau.com/designers/?WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.founder.com.cn/cn/bTheWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=WbhvB17E.tmp.12.drfalse
                              high
                              https://ow1.res.office365.com/apc/trans.gif?29331761644ba41ebf9abf96ecc6fbadbhvB17E.tmp.12.drfalse
                                high
                                http://www.fontbureau.com/designers?WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://aefd.nelreports.net/api/report?cat=bingthbhvB17E.tmp.12.drfalse
                                    high
                                    https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?66601c3b572f284b9da07fccbhvB17E.tmp.12.drfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.tiro.comWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.fontbureau.com/designersWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.nirsoft.netWgGo0xd2p8.exe, 0000000C.00000002.1765341018.0000000000AF4000.00000004.00000010.00020000.00000000.sdmpfalse
                                          high
                                          https://aefd.nelreports.net/api/report?cat=bingaotakbhvB17E.tmp.12.drfalse
                                            high
                                            https://deff.nelreports.net/api/report?cat=msnbhvB17E.tmp.12.drfalse
                                              high
                                              https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BLUr5a&FrbhvB17E.tmp.12.drfalse
                                                high
                                                http://www.elderscrolls.com/skyrim/characterTWgGo0xd2p8.exe, OZIxXQGIP.exe.0.drfalse
                                                  high
                                                  http://www.goodfont.co.krWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?fc66b8a78ab7a1394f56e742bhvB17E.tmp.12.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ecs.nel.measure.office.net?TenantId=ODSP_Sync_Client&DestinationEndpoint=Edge-Prod-BL2r8e&FrbhvB17E.tmp.12.drfalse
                                                      high
                                                      http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comWgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://rum8.perf.linkedin.com/apc/trans.gif?fe61b216ccbcc1bca02cb20f2e94fb51bhvB17E.tmp.12.drfalse
                                                        high
                                                        http://www.sajatypeworks.comWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.typography.netDWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.google.comWgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                              high
                                                              http://www.founder.com.cn/cn/cTheWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?a9bddedb22fa9ee1d455a5d5a89b950cbhvB17E.tmp.12.drfalse
                                                                  high
                                                                  http://www.galapagosdesign.com/staff/dennis.htmWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://geoplugin.net/json.gp/CWgGo0xd2p8.exe, 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, OZIxXQGIP.exe, 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, OZIxXQGIP.exe, 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://maps.windows.com/windows-app-web-linkbhvB17E.tmp.12.drfalse
                                                                        high
                                                                        http://www.elderscrolls.com/skyrim/playerOZIxXQGIP.exe, 00000008.00000002.1739142606.0000000002ECA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://cxcs.microsoft.net/api/settings/en-GB/xml/settings-tipset?release=20h1&sku=Professional&platbhvB17E.tmp.12.drfalse
                                                                            high
                                                                            http://www.galapagosdesign.com/DPleaseWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.ascendercorp.com/typedesigners.htmlWgGo0xd2p8.exe, 00000000.00000002.1705742493.0000000007FA3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://fp-afdx-bpdee4gtg6frejfd.z01.azurefd.net/apc/trans.gif?60caefc8ca640843bccad421cfaadcc8bhvB17E.tmp.12.drfalse
                                                                                high
                                                                                https://login.yahoo.com/config/loginWgGo0xd2p8.exefalse
                                                                                  high
                                                                                  http://www.fonts.comWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.sandoll.co.krWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.urwpp.deDPleaseWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://www.nirsoft.net/WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.zhongyicts.com.cnWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameWgGo0xd2p8.exe, 00000000.00000002.1697070547.0000000002C25000.00000004.00000800.00020000.00000000.sdmp, OZIxXQGIP.exe, 00000008.00000002.1739142606.0000000002ECA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.sakkal.comWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://ow1.res.office365.com/apc/trans.gif?17a81fd4cdc7fc73a2b4cf5b67ff816dbhvB17E.tmp.12.drfalse
                                                                                                  high
                                                                                                  https://86dd05e6f545b5502aade4a1946d3e9d.azr.footprintdns.com/apc/trans.gif?f67d919da1a9ba8a5672367dbhvB17E.tmp.12.drfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://assets.msn.com/weathermapdata/1/static/weather/Icons/JyNGQgA=/Condition/AAehR3S.svgbhvB17E.tmp.12.drfalse
                                                                                                    high
                                                                                                    https://www.office.com/bhvB17E.tmp.12.drfalse
                                                                                                      high
                                                                                                      http://www.apache.org/licenses/LICENSE-2.0WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://www.fontbureau.comWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://ow1.res.office365.com/apc/trans.gif?2f153f40414852a5ead98f4103d563a8bhvB17E.tmp.12.drfalse
                                                                                                            high
                                                                                                            https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?a176b93f037f93b5720edf68bhvB17E.tmp.12.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?909b77fc750668f20e07288ff0ed43e2bhvB17E.tmp.12.drfalse
                                                                                                              high
                                                                                                              https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?c9b5e9d2b836931c8ddd4e8dbhvB17E.tmp.12.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              https://18a72a1f5c7b170c6cc0a459d463264e.azr.footprintdns.com/apc/trans.gif?18b635b804a8d6ad0a1fa437bhvB17E.tmp.12.drfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://www.imvu.comWgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://aefd.nelreports.net/api/report?cat=wsbbhvB17E.tmp.12.drfalse
                                                                                                                  high
                                                                                                                  https://acae307a6acdd4e64531be6276770618.azr.footprintdns.com/apc/trans.gif?467894188c5d788807342326bhvB17E.tmp.12.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://geoplugin.net/json.gpSystem32WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.carterandcone.comlWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?1c89d9658c6af83a02d98b03bhvB17E.tmp.12.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://www.fontbureau.com/designers/cabarga.htmlNWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.founder.com.cn/cnWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.fontbureau.com/designers/frere-user.htmlWgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://geoplugin.net/WgGo0xd2p8.exe, 00000006.00000002.4130626303.0000000000DCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://aefd.nelreports.net/api/report?cat=bingaotbhvB17E.tmp.12.drfalse
                                                                                                                                high
                                                                                                                                https://login.windows.net/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3-4102-aebhvB17E.tmp.12.drfalse
                                                                                                                                  high
                                                                                                                                  https://4c4f378c706610974da9cb9d99fe3116.azr.footprintdns.com/apc/trans.gif?74b620657ac570f7999e6ad7bhvB17E.tmp.12.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.jiyu-kobo.co.jp/WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.fontbureau.com/designers8WgGo0xd2p8.exe, 00000000.00000002.1706137586.0000000009152000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://ecs.nel.measure.office.net?TenantId=Skype&DestinationEndpoint=Edge-Prod-BL2r8e&FrontEnd=AFDbhvB17E.tmp.12.drfalse
                                                                                                                                        high
                                                                                                                                        http://www.elderscrolls.com/skyrim/characterWgGo0xd2p8.exe, OZIxXQGIP.exe.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://aefd.nelreports.net/api/report?cat=bingrmsbhvB17E.tmp.12.drfalse
                                                                                                                                            high
                                                                                                                                            https://rum8.perf.linkedin.com/apc/trans.gif?690daf9375f3d267a5b7b08fbc174993bhvB17E.tmp.12.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.google.com/accounts/serviceloginWgGo0xd2p8.exefalse
                                                                                                                                                high
                                                                                                                                                https://58293426822f9aaf9d7c729f28294583.azr.footprintdns.com/apc/trans.gif?cf2d8bf3b68a3e37eef992d5bhvB17E.tmp.12.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://login.microsoftonline.com/common/oauth2/authorize?response_type=code&client_id=d3590ed6-52b3bhvB17E.tmp.12.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://ow1.res.office365.com/apc/trans.gif?a50e32ebd978eda4d21928b1dbc78135bhvB17E.tmp.12.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://sin06prdapp01-canary-opaph.netmon.azure.com/apc/trans.gif?c6931b9e725f95cf9c20849dd6498c59bhvB17E.tmp.12.drfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.ebuddy.comWgGo0xd2p8.exe, WgGo0xd2p8.exe, 0000000F.00000002.1751706750.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                      unknown
                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                      45.149.241.204
                                                                                                                                                      unknownGermany
                                                                                                                                                      701UUNETUStrue
                                                                                                                                                      178.237.33.50
                                                                                                                                                      geoplugin.netNetherlands
                                                                                                                                                      8455ATOM86-ASATOM86NLfalse
                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                      Analysis ID:1572071
                                                                                                                                                      Start date and time:2024-12-10 03:46:06 +01:00
                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                      Overall analysis duration:0h 9m 26s
                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                      Report type:full
                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                      Number of analysed new started processes analysed:20
                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                      Technologies:
                                                                                                                                                      • HCA enabled
                                                                                                                                                      • EGA enabled
                                                                                                                                                      • AMSI enabled
                                                                                                                                                      Analysis Mode:default
                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                      Sample name:WgGo0xd2p8.exe
                                                                                                                                                      renamed because original name is a hash value
                                                                                                                                                      Original Sample Name:3B84DCE82113710E5AE3F379EBD9FA13.exe
                                                                                                                                                      Detection:MAL
                                                                                                                                                      Classification:mal100.rans.phis.troj.spyw.expl.evad.winEXE@26/15@1/2
                                                                                                                                                      EGA Information:
                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                      HCA Information:
                                                                                                                                                      • Successful, ratio: 95%
                                                                                                                                                      • Number of executed functions: 154
                                                                                                                                                      • Number of non-executed functions: 335
                                                                                                                                                      Cookbook Comments:
                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                      • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                      • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 184.30.17.174, 172.202.163.200, 13.107.246.63
                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                      TimeTypeDescription
                                                                                                                                                      02:47:01Task SchedulerRun new task: OZIxXQGIP path: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe
                                                                                                                                                      21:46:56API Interceptor3905563x Sleep call for process: WgGo0xd2p8.exe modified
                                                                                                                                                      21:46:59API Interceptor19x Sleep call for process: powershell.exe modified
                                                                                                                                                      21:47:01API Interceptor2x Sleep call for process: OZIxXQGIP.exe modified
                                                                                                                                                      21:47:19API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      178.237.33.50173378939937efea07b4bc781b0b774c712430f5494a016d81092444624b7a38c4894091d6159.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      1733782507080baec6756496aa00a9de94bd4b6146711872f8ab63e40379ca627825be54c2492.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      4wECQoBvYC.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      Ref#60031796.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      PEbZthAqV9.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      IB9876789000.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      1733479274764e7b4f05da07e19f78d3cf31f2aafa2f5d7a78af2fd18749e25dbbc1473b66785.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      17334752451c3a43189360a7e5b86f13b5ea7a6044304256a8f4c49ad5d5bd4831e72ee12e792.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      scan_241205-801_draft_PO.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                      • geoplugin.net/json.gp
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      geoplugin.net173378939937efea07b4bc781b0b774c712430f5494a016d81092444624b7a38c4894091d6159.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      1733782507080baec6756496aa00a9de94bd4b6146711872f8ab63e40379ca627825be54c2492.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      4wECQoBvYC.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      Ref#60031796.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      PEbZthAqV9.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      IB9876789000.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      1733479274764e7b4f05da07e19f78d3cf31f2aafa2f5d7a78af2fd18749e25dbbc1473b66785.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      17334752451c3a43189360a7e5b86f13b5ea7a6044304256a8f4c49ad5d5bd4831e72ee12e792.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      scan_241205-801_draft_PO.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      UUNETUSla.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 70.21.123.190
                                                                                                                                                      la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 108.51.178.165
                                                                                                                                                      la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 63.12.23.56
                                                                                                                                                      la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 194.175.21.93
                                                                                                                                                      la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 206.67.102.233
                                                                                                                                                      la.bot.mipsel.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 108.46.163.255
                                                                                                                                                      la.bot.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 72.73.193.116
                                                                                                                                                      la.bot.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 62.22.150.244
                                                                                                                                                      la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 206.140.228.33
                                                                                                                                                      la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                      • 72.83.46.125
                                                                                                                                                      ATOM86-ASATOM86NL173378939937efea07b4bc781b0b774c712430f5494a016d81092444624b7a38c4894091d6159.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      1733782507080baec6756496aa00a9de94bd4b6146711872f8ab63e40379ca627825be54c2492.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      4wECQoBvYC.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      Aktarma,pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      Ref#60031796.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      PEbZthAqV9.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      IB9876789000.bat.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      1733479274764e7b4f05da07e19f78d3cf31f2aafa2f5d7a78af2fd18749e25dbbc1473b66785.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      17334752451c3a43189360a7e5b86f13b5ea7a6044304256a8f4c49ad5d5bd4831e72ee12e792.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      scan_241205-801_draft_PO.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                      • 178.237.33.50
                                                                                                                                                      No context
                                                                                                                                                      No context
                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\OZIxXQGIP.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1216
                                                                                                                                                      Entropy (8bit):5.34331486778365
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                      MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                      SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                      SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                      SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                      Process:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1216
                                                                                                                                                      Entropy (8bit):5.34331486778365
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                                                      MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                                                      SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                                                      SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                                                      SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                      Process:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      File Type:JSON data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):963
                                                                                                                                                      Entropy (8bit):5.01340392779544
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12:tkluJnd6UGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkw7S:qluNdVauKyGX85jvXhNlT3/7CcVKWro
                                                                                                                                                      MD5:730B9E7B64A360231F44C5A6E39E21BF
                                                                                                                                                      SHA1:7C483F890F56C5BD9D713F8A8B4B46435D8E401E
                                                                                                                                                      SHA-256:BB291DD8CF522B4EF3E8FEB102DA5376B9F6A01E613325C365EF3ABFAF97D277
                                                                                                                                                      SHA-512:8A547C075E4643F6D4AF25776DF010E1D537F014511E6D69605BD5B8074D547DFBBFC902AEE5F4DB9FA382BD0700D9859477B0A4B88CA1E275A6BF919C11CC90
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:{. "geoplugin_request":"8.46.123.228",. "geoplugin_status":200,. "geoplugin_delay":"2ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7503",. "geoplugin_longitude":"-74.0014",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:data
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2232
                                                                                                                                                      Entropy (8bit):5.380747059108785
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:lylWSU4xymI4RfoUeW+gZ9tK8NPZHUxL7u1iMuge//ZSUyus:lGLHxvIIwLgZ2KRHWLOugEs
                                                                                                                                                      MD5:98BD0A3DBC29BD9486474C3069740CE0
                                                                                                                                                      SHA1:D2D2389EC77D5C090CB7A232747C1E74CD2F3346
                                                                                                                                                      SHA-256:0BDF783C058C98376CF0951AEB1A960CD03118E836EAFE4977BB5B616AB368E9
                                                                                                                                                      SHA-512:17B166F024D169FDF4F7F5AC95A53A1380E625B496A0CA04392A7E2538D73F3F8FB70585C6CFC0DA05CD50B45EDDC7B04321B3816D39FE4261F547D6FA900CDC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:@...e.................................^..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):60
                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):60
                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):60
                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):60
                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                      Process:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):2
                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:Qn:Qn
                                                                                                                                                      MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                      SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                      SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                      SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..
                                                                                                                                                      Process:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x06969fbe, page size 32768, DirtyShutdown, Windows version 10.0
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):20447232
                                                                                                                                                      Entropy (8bit):1.2830245687245816
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:12288:5RSPOhijljKhBfvKDv2G+555ckQB8WBbXnE:Gii9PDp+
                                                                                                                                                      MD5:83A00BDAC506129BAD3A3C6622CA096C
                                                                                                                                                      SHA1:9F639FC16435FCF46A3A8D8BD1361785F4EDE8AB
                                                                                                                                                      SHA-256:1F35A9E83A03492E14990C3B85442EA2C24BAE8C1DD1338AE5E222CA15D74B2D
                                                                                                                                                      SHA-512:C41691AFB9D1BD57CAF5F04C071979E77C3D1ED4105DF6AB7BA689257D578B133DC4F8BC84E7AD8F2AC5A7E95CD950ED229033F6F83F0E9D637236C655B830CC
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:....... ........=......J}...0...{........................"..........{/......{..h.$..........................3.s.0...{..............................................................................................c...........eJ......n........................................................................................................... ............{...................................................................................................................................................................................................{;..................................~.G.....{...................jfT.....{...........................#......h.$.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                      Process:C:\Users\user\AppData\Roaming\OZIxXQGIP.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1575
                                                                                                                                                      Entropy (8bit):5.119717273466916
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaWxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTFv
                                                                                                                                                      MD5:7E046D189010B6521378DF4FCD28EFCF
                                                                                                                                                      SHA1:DBCBA4E00F41AA112C4316218687F6D752F2D395
                                                                                                                                                      SHA-256:F1A01702C694EC400EE0F4B403F38A2AB60C8E3D324D5DCD048E01C32BAC5BFD
                                                                                                                                                      SHA-512:6204C7F9300FFBD598E819F193F58F1CA820FF5FA7B3E64F86FA2E1E8F828DF8124219F340C995D1AA4D7F7AB78F116B36004EC63DB29090E4DFF1E9D003AEC7
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                                      Process:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1575
                                                                                                                                                      Entropy (8bit):5.119717273466916
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24:2di4+S2qh11hXy1mvWUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtaWxvn:cge1wYrFdOFzOzN33ODOiDdKrsuTFv
                                                                                                                                                      MD5:7E046D189010B6521378DF4FCD28EFCF
                                                                                                                                                      SHA1:DBCBA4E00F41AA112C4316218687F6D752F2D395
                                                                                                                                                      SHA-256:F1A01702C694EC400EE0F4B403F38A2AB60C8E3D324D5DCD048E01C32BAC5BFD
                                                                                                                                                      SHA-512:6204C7F9300FFBD598E819F193F58F1CA820FF5FA7B3E64F86FA2E1E8F828DF8124219F340C995D1AA4D7F7AB78F116B36004EC63DB29090E4DFF1E9D003AEC7
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvail
                                                                                                                                                      Process:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):1107456
                                                                                                                                                      Entropy (8bit):7.699591939605662
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:24576:wHeZDOyc0wCqMXY1nhtFUSU6xNP1cQYY:wHbLm4ftFzx7c
                                                                                                                                                      MD5:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      SHA1:26DF2F5F9BA223CE4848586582172C9C20516416
                                                                                                                                                      SHA-256:B25E19CD5DC45047C4AD68FBE940DD1F923800201666ADF9164EC5FE5D74F6E4
                                                                                                                                                      SHA-512:299ED1E965189FF3D25BD6E12790D93648C0D69959EEAB8D5D7C4563C3488764EADF968855782D50D68C98D67A6A63BE80828367EC704A102C407EBD7A2FA871
                                                                                                                                                      Malicious:true
                                                                                                                                                      Antivirus:
                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k*Qg..............0.................. ........@.. .......................@............@.....................................W............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H........#..........9...h...H3..........................................0..%*.H`..s..R.k...^.m.n\.{...O.7.Td<..-.;~........%.:M2Sz.d......o...#.K.m.C.z/&5...?^.......z..R..4......}...~..w.i..5..+KE...aUAq....&l.=..).\-j..9.D.......x....e._.eZ9.i\`{2.q........`-I..F\!pRL.1....g...8../.DW.w.....).Mx.mU.....p....@.+....).X..G.[.edY.r.@=.1........r.._.s...Zw.<!..W.....2.B..v.r.Ns..../]$.5qb.z....)r....F.:}.}.|4.7......ks.T...#j...<.,P.y..i...0.....&.n?.X...z....
                                                                                                                                                      Process:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                      Category:dropped
                                                                                                                                                      Size (bytes):26
                                                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                      Malicious:true
                                                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                      Category:modified
                                                                                                                                                      Size (bytes):4926
                                                                                                                                                      Entropy (8bit):3.2423457130744597
                                                                                                                                                      Encrypted:false
                                                                                                                                                      SSDEEP:48:FaqdF79/0+AAHdKoqKFxcxkF3/waqdF7W+AAHdKoqKFxcxkFW:cEi+AAsoJjykzEW+AAsoJjykg
                                                                                                                                                      MD5:A05C556F0FCF1D66DAF7BC9BBA7D88A7
                                                                                                                                                      SHA1:9674184D23528A3EB5BFB3C50A4F211A5FC3E60E
                                                                                                                                                      SHA-256:EE937B2747615A2CE9CB797D15547D49FCA88671D1EB9E15FEEDC58F138B980E
                                                                                                                                                      SHA-512:016C3754E177E18DD9419F91E373EF785CBE62A3A456525DB49C9A6F24E1117BE4EED01B8FF803F863E67B7B15ED0E4CB803DA121186DB1B38D53198788D777B
                                                                                                                                                      Malicious:false
                                                                                                                                                      Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. W.e.d. .. O.c.t. .. 0.4. .. 2.0.2.3. .1.2.:.0.3.:.4.2.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .W.S.C. .S.t.a.t.e. .I.n.f.o. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*. .A.n.t.i.V.i.r.u.s.P.r.o.d.u.c.t. .*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.*.....d.i.s.p.l.a.y.N.a.m.e. .=. .[.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.].....p.a.t.h.T.o.S.i.g.n.e.d.P.r.o.d.u.c.t.E.x.e. .=. .[.w.i.n.d.o.w.s.d.
                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                      Entropy (8bit):7.699591939605662
                                                                                                                                                      TrID:
                                                                                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                      • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                      File name:WgGo0xd2p8.exe
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5:3b84dce82113710e5ae3f379ebd9fa13
                                                                                                                                                      SHA1:26df2f5f9ba223ce4848586582172c9c20516416
                                                                                                                                                      SHA256:b25e19cd5dc45047c4ad68fbe940dd1f923800201666adf9164ec5fe5d74f6e4
                                                                                                                                                      SHA512:299ed1e965189ff3d25bd6e12790d93648c0d69959eeab8d5d7c4563c3488764eadf968855782d50d68c98d67a6a63be80828367ec704a102c407ebd7a2fa871
                                                                                                                                                      SSDEEP:24576:wHeZDOyc0wCqMXY1nhtFUSU6xNP1cQYY:wHbLm4ftFzx7c
                                                                                                                                                      TLSH:5335CF683161A4CED4828D364D60EC70BED55DA98A06920FE5D73DEB793FB86CE040F6
                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...k*Qg..............0.................. ........@.. .......................@............@................................
                                                                                                                                                      Icon Hash:cf818c848c8a814f
                                                                                                                                                      Entrypoint:0x4ff1fe
                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                      Digitally signed:false
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                      Time Stamp:0x67512A6B [Thu Dec 5 04:22:03 2024 UTC]
                                                                                                                                                      TLS Callbacks:
                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                      OS Version Major:4
                                                                                                                                                      OS Version Minor:0
                                                                                                                                                      File Version Major:4
                                                                                                                                                      File Version Minor:0
                                                                                                                                                      Subsystem Version Major:4
                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                      Instruction
                                                                                                                                                      jmp dword ptr [00402000h]
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      add byte ptr [eax], al
                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xff1a40x57.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000x10cc8.rsrc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1120000xc.reloc
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                      .text0x20000xfd2040xfd400aeebf7dfa7e0da22f47673bfbc8c080cFalse0.9109650712611056data7.816669856275699IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                      .rsrc0x1000000x10cc80x10e003a453fc9e4f073f18ec5a029e66315c3False0.05844907407407408data3.6610360159357693IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                      .reloc0x1120000xc0x200ed49c2ed6b3d773f7001e2cca5c526b4False0.041015625data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                      RT_ICON0x1001180x10828Device independent bitmap graphic, 128 x 256 x 32, image size 675840.05220040222406246
                                                                                                                                                      RT_GROUP_ICON0x1109400x14data1.0
                                                                                                                                                      RT_GROUP_ICON0x1109540x14data1.05
                                                                                                                                                      RT_VERSION0x1109680x360data0.4236111111111111
                                                                                                                                                      DLLImport
                                                                                                                                                      mscoree.dll_CorExeMain
                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                      2024-12-10T03:46:59.990842+01002032776ET MALWARE Remcos 3.x Unencrypted Checkin1192.168.2.44973345.149.241.204435TCP
                                                                                                                                                      2024-12-10T03:47:01.231625+01002032777ET MALWARE Remcos 3.x Unencrypted Server Response145.149.241.204435192.168.2.449733TCP
                                                                                                                                                      2024-12-10T03:47:04.104225+01002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.449735178.237.33.5080TCP
                                                                                                                                                      2024-12-10T03:49:21.946115+01002032777ET MALWARE Remcos 3.x Unencrypted Server Response145.149.241.204435192.168.2.449733TCP
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Dec 10, 2024 03:46:59.869961023 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:46:59.989409924 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:46:59.989501953 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:46:59.990842104 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:00.110162973 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:01.231625080 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:01.233478069 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:01.352688074 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:01.467828989 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:01.483822107 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:01.520977020 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:01.839690924 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:01.840182066 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:02.219697952 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:02.219758034 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:02.500353098 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:02.618679047 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:02.618751049 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:02.618788958 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:02.687877893 CET4973580192.168.2.4178.237.33.50
                                                                                                                                                      Dec 10, 2024 03:47:02.737886906 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:02.737938881 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:02.857072115 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:02.857099056 CET8049735178.237.33.50192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:02.857191086 CET4973580192.168.2.4178.237.33.50
                                                                                                                                                      Dec 10, 2024 03:47:02.862823009 CET4973580192.168.2.4178.237.33.50
                                                                                                                                                      Dec 10, 2024 03:47:02.982182980 CET8049735178.237.33.50192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.855590105 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.855611086 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.855623007 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.855690002 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:03.855803967 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.855815887 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.855923891 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:03.930994987 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.931061029 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.931071997 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.931328058 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.931338072 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.931355953 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:03.932734966 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:03.976089001 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.976147890 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:03.976169109 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.020962954 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.048016071 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.048027039 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.048190117 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.052155972 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.052258015 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.052352905 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.060590982 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.060750008 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.060952902 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.069010019 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.069153070 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.069977045 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.077444077 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.077559948 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.077655077 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.103960037 CET8049735178.237.33.50192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.104136944 CET8049735178.237.33.50192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.104224920 CET4973580192.168.2.4178.237.33.50
                                                                                                                                                      Dec 10, 2024 03:47:04.104224920 CET4973580192.168.2.4178.237.33.50
                                                                                                                                                      Dec 10, 2024 03:47:04.108700037 CET4973580192.168.2.4178.237.33.50
                                                                                                                                                      Dec 10, 2024 03:47:04.114171982 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.126885891 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.126995087 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.127094984 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.135797024 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.135940075 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.136054039 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.136250019 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.136357069 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.136498928 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.144768953 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.144896984 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.145200968 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.153160095 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.153366089 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.153696060 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.161612988 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.161731005 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.161777020 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.170067072 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.224122047 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.240269899 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.240389109 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.240546942 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.244256020 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.244442940 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.244517088 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.252433062 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.252537012 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.256289959 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.260436058 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.260581970 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.260766983 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.264075041 CET8049735178.237.33.50192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.264085054 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.268591881 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.268677950 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.271276951 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.276663065 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.276762009 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.276973009 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.284751892 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.284897089 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.288326979 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.291692019 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.291723967 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.291830063 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.298676968 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.298803091 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.298882008 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.305607080 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.315924883 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.315999031 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.316034079 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.318911076 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.318977118 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.319063902 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.324801922 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.324920893 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.325138092 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.330718994 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.330821991 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.330914974 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.336581945 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.336704016 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.336813927 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.342542887 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.342662096 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.342916012 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.348407030 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.348526001 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.348628044 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.354332924 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.354403973 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.354531050 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.360215902 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.360296011 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.360326052 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.366100073 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.366178989 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.366204023 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.371915102 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.372052908 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.372072935 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.377804041 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.377917051 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.432704926 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.432748079 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.432830095 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.435031891 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.435144901 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.435308933 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.440017939 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.440098047 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.440157890 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.444930077 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.445050955 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.445162058 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.449893951 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.450031996 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.450107098 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.454876900 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.454936981 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.454982996 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.459786892 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.460036993 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.460103989 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.464751005 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.464906931 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.464955091 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.469721079 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.469809055 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.470020056 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.474677086 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.474780083 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.474822998 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.479564905 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.479686022 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.480144024 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.483557940 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.483654022 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.483716011 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.487490892 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.487617016 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.487720966 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.491190910 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.491306067 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.491409063 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.494911909 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.494971037 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.495023966 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.508225918 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.508336067 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.508394003 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.509987116 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.530100107 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.530162096 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.530236006 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.531575918 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.531662941 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.531672001 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.534554005 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.534653902 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.534678936 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.537566900 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.537694931 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.537734985 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.540514946 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.540625095 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.540685892 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.543530941 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.543605089 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.543641090 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.546632051 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.546674013 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.546721935 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.549458027 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.549494028 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.549542904 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.552453995 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.552546024 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.552594900 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.555422068 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.555469036 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.555525064 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.558403015 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.558495998 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.558549881 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.561393976 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.561506033 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.561558962 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.564357996 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.564414978 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.564471006 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.567327976 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.567388058 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.567492008 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.570344925 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.570378065 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.570432901 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.625010967 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.625122070 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.625175953 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.626318932 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.626473904 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.626521111 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.629086018 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.629210949 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.629254103 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.631866932 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.631984949 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.632059097 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.634628057 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.634710073 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.634934902 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.637367010 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.637545109 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.637609959 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.640196085 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.640208960 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.640325069 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.642931938 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.643040895 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.643419027 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.645690918 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.645788908 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.645836115 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.648499966 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.648576975 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.648880005 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.651231050 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.651351929 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.651398897 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.654061079 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.654134035 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.654174089 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.656743050 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.656907082 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.656964064 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.659564972 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.659698009 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.659749985 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.662317991 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.662455082 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.662504911 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.665087938 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.665188074 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.667834044 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.667896986 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.667972088 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.668140888 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.670630932 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.670754910 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.670802116 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.673382998 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.673480034 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.673564911 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.676189899 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.676229000 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.676273108 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.678905010 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.679023027 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.679086924 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.681411028 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.681503057 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.681560040 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.683784008 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.683852911 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.683903933 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.686163902 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.686269999 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.686323881 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.688608885 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.688652992 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.688704967 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.690973043 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.691046000 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.692296028 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.693357944 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.693461895 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.693506956 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.700418949 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.700495958 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.700548887 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.701605082 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.701792002 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.701841116 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.703974009 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.704885960 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.704988003 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.705030918 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.707289934 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.707384109 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.707436085 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.709669113 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.709810972 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.709857941 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.712050915 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.712176085 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.712228060 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.714448929 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.714494944 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.714634895 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.716885090 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.717022896 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.717065096 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.719325066 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.719410896 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.719470024 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.721652031 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.721751928 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.721798897 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.723572016 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.723624945 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.723648071 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.725509882 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.725600004 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.725646019 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.727444887 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.727566957 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.727617025 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.729347944 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.729418993 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.729473114 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.731287003 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.731329918 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.731353045 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.733170986 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.733354092 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.733395100 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.735104084 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.735156059 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.735204935 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.737018108 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.737123013 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.737173080 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.738949060 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.739037991 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.739057064 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.740866899 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.740968943 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.741020918 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.742892981 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.742904902 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.742949963 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.744719982 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.744810104 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.744865894 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.746628046 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.746829033 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.746870995 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.748541117 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.748589993 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.748661041 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.750519037 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.750642061 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.750682116 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.817359924 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.817415953 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.817483902 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.818176985 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.818219900 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.818274021 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.819837093 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.819895983 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.819936991 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.821556091 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.821611881 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.821618080 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.823199034 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.823343039 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.823388100 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.824836016 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.824996948 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.825037003 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.826536894 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.826750040 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.826792955 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.828217983 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.828259945 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.828330994 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.829880953 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.829922915 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.830075026 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.831583023 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.831636906 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.831680059 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.833265066 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.833345890 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.833393097 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.834923029 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.835026979 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.835073948 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.836576939 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.836633921 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.836675882 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.838296890 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.838396072 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.838439941 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.839945078 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.839981079 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.840039968 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.841373920 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.841445923 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.841485977 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.842783928 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.842883110 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.842937946 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.844235897 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.844335079 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.844378948 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.845617056 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.845654964 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.845729113 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.847054958 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.847174883 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.847217083 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.848511934 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.848562002 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.848602057 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.849875927 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.849941015 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.849984884 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.851273060 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.851408958 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.851450920 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.852720022 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.852797985 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.852844954 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.854126930 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.854209900 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.854249001 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.855550051 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.855609894 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.855665922 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.856936932 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.857048988 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.857111931 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.892638922 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.892692089 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.892709970 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.893091917 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.893135071 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.893222094 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.894031048 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.894074917 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.894129038 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.894905090 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.894964933 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.894999981 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.895811081 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.895912886 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.895926952 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.896747112 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.896791935 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.896846056 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.897634983 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.897674084 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.897804022 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.898545027 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.898647070 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.898672104 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.899441004 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.899478912 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.899543047 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.900352955 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.900408030 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.900463104 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.901242018 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.901319981 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.901346922 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.902147055 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.902200937 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.902282953 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.903084993 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.903156996 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.903176069 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.903973103 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.904028893 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.904052019 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.904875040 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.904931068 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.905071974 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.905801058 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.905847073 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.905915976 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.906706095 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.906755924 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.906821012 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.907609940 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.907645941 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.907666922 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.908500910 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.908540010 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.908613920 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.909454107 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.909534931 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.909550905 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.910329103 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.910459995 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.910511017 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.911222935 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.911274910 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.911338091 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.912127972 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.912266970 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.912305117 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.913026094 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.913140059 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.913187027 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.913947105 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.913990021 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.914050102 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.914868116 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.914954901 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.915000916 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:04.915772915 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.915782928 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:04.915832043 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.009569883 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.009726048 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.009787083 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.010013103 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.010056973 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.010097027 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.010693073 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.010730982 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.010804892 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.011596918 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.011637926 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.011673927 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.012486935 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.012530088 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.012604952 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.013413906 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.013525009 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.013567924 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.014306068 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.014427900 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.014468908 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.015253067 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.015291929 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.015381098 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.016123056 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.016227961 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.016285896 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.017034054 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.017246962 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.017292976 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.017947912 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.018060923 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.018098116 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.018846035 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.018943071 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.018978119 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.019757032 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.019951105 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.019998074 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.020670891 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.020709991 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.020780087 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.021554947 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.021593094 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.021764994 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.022495031 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.022666931 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.022706985 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.023392916 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.023483038 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.023516893 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.024295092 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.024332047 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.024399042 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.025185108 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.025228024 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.025299072 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.026098967 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.026238918 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.026279926 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.027002096 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.027153015 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.027195930 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.027921915 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.027961016 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.028016090 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.028800964 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.028842926 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.028901100 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.029742002 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.029855967 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.029895067 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.030635118 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.030685902 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.030745983 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.031541109 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.031665087 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.031702995 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.032428980 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.032495975 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.032533884 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:05.084896088 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.084989071 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:05.085047960 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:06.863811970 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:06.983169079 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:06.983181000 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:06.983222008 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:06.983230114 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:06.983267069 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:06.983294010 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:07.102585077 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.102598906 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.102643013 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.102646112 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:07.102663994 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.102674007 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:07.102688074 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:07.102744102 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.102809906 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.102818966 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.102927923 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.222023010 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.222090960 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.222100973 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.222121000 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.222409964 CET4354973445.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:07.222465038 CET49734435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:21.903704882 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:21.904803038 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:22.023998022 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:51.913120985 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:47:51.920329094 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:47:52.040361881 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:48:21.938376904 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:48:21.939436913 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:48:22.058656931 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:48:51.932898045 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:48:51.934763908 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:48:52.054048061 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:49:21.946115017 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:49:21.957022905 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:49:22.076395988 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:49:51.947730064 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:49:51.951303005 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:49:52.070604086 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:50:21.948226929 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:50:21.958472013 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:50:22.077703953 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:50:51.961503029 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      Dec 10, 2024 03:50:51.962851048 CET49733435192.168.2.445.149.241.204
                                                                                                                                                      Dec 10, 2024 03:50:52.082415104 CET4354973345.149.241.204192.168.2.4
                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                      Dec 10, 2024 03:47:01.805085897 CET5077253192.168.2.41.1.1.1
                                                                                                                                                      Dec 10, 2024 03:47:02.681605101 CET53507721.1.1.1192.168.2.4
                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                      Dec 10, 2024 03:47:01.805085897 CET192.168.2.41.1.1.10x42c6Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                      Dec 10, 2024 03:47:02.681605101 CET1.1.1.1192.168.2.40x42c6No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                      • geoplugin.net
                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                      0192.168.2.449735178.237.33.50801148C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                      Dec 10, 2024 03:47:02.862823009 CET71OUTGET /json.gp HTTP/1.1
                                                                                                                                                      Host: geoplugin.net
                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                      Dec 10, 2024 03:47:04.103960037 CET1190INHTTP/1.1 200 OK
                                                                                                                                                      date: Tue, 10 Dec 2024 02:47:03 GMT
                                                                                                                                                      server: Apache
                                                                                                                                                      content-length: 963
                                                                                                                                                      content-type: application/json; charset=utf-8
                                                                                                                                                      cache-control: public, max-age=300
                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                      connection: close
                                                                                                                                                      Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 32 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 [TRUNCATED]
                                                                                                                                                      Data Ascii: { "geoplugin_request":"8.46.123.228", "geoplugin_status":200, "geoplugin_delay":"2ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7503", "geoplugin_longitude":"-74.0014", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                      Click to jump to process

                                                                                                                                                      Target ID:0
                                                                                                                                                      Start time:21:46:55
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\WgGo0xd2p8.exe"
                                                                                                                                                      Imagebase:0x350000
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5 hash:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000000.00000002.1697953649.0000000003FD2000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:2
                                                                                                                                                      Start time:21:46:58
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"
                                                                                                                                                      Imagebase:0x30000
                                                                                                                                                      File size:433'152 bytes
                                                                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:3
                                                                                                                                                      Start time:21:46:58
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:4
                                                                                                                                                      Start time:21:46:58
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmpF899.tmp"
                                                                                                                                                      Imagebase:0xae0000
                                                                                                                                                      File size:187'904 bytes
                                                                                                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:5
                                                                                                                                                      Start time:21:46:58
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:6
                                                                                                                                                      Start time:21:46:58
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\Desktop\WgGo0xd2p8.exe"
                                                                                                                                                      Imagebase:0x780000
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5 hash:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000006.00000002.4130555557.0000000000DB2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000006.00000002.4130354188.0000000000D97000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:false

                                                                                                                                                      Target ID:7
                                                                                                                                                      Start time:21:47:00
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                      Imagebase:0x7ff693ab0000
                                                                                                                                                      File size:496'640 bytes
                                                                                                                                                      MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:8
                                                                                                                                                      Start time:21:47:01
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\OZIxXQGIP.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\OZIxXQGIP.exe
                                                                                                                                                      Imagebase:0xb40000
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5 hash:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 00000008.00000002.1780559141.0000000003EC1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      Antivirus matches:
                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                      • Detection: 71%, ReversingLabs
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:9
                                                                                                                                                      Start time:21:47:02
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OZIxXQGIP" /XML "C:\Users\user\AppData\Local\Temp\tmp904.tmp"
                                                                                                                                                      Imagebase:0xae0000
                                                                                                                                                      File size:187'904 bytes
                                                                                                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:10
                                                                                                                                                      Start time:21:47:02
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:11
                                                                                                                                                      Start time:21:47:02
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Users\user\AppData\Roaming\OZIxXQGIP.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\OZIxXQGIP.exe"
                                                                                                                                                      Imagebase:0x840000
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5 hash:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Yara matches:
                                                                                                                                                      • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000B.00000002.1737258201.0000000000F67000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                      • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: REMCOS_RAT_variants, Description: unknown, Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                      • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:12
                                                                                                                                                      Start time:21:47:04
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\ahiyfsrtumxshhzchfxyuhtwwlmtoinvo"
                                                                                                                                                      Imagebase:0x620000
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5 hash:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:13
                                                                                                                                                      Start time:21:47:04
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\cbnjg"
                                                                                                                                                      Imagebase:0xd80000
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5 hash:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:14
                                                                                                                                                      Start time:21:47:04
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\mwtbgvmgw"
                                                                                                                                                      Imagebase:0x20000
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5 hash:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:15
                                                                                                                                                      Start time:21:47:04
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                      Commandline:C:\Users\user\Desktop\WgGo0xd2p8.exe /stext "C:\Users\user\AppData\Local\Temp\mwtbgvmgw"
                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                      File size:1'107'456 bytes
                                                                                                                                                      MD5 hash:3B84DCE82113710E5AE3F379EBD9FA13
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:low
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:17
                                                                                                                                                      Start time:21:47:19
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                      Imagebase:0x7ff7ccd10000
                                                                                                                                                      File size:468'120 bytes
                                                                                                                                                      MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Reputation:high
                                                                                                                                                      Has exited:true

                                                                                                                                                      Target ID:18
                                                                                                                                                      Start time:21:47:19
                                                                                                                                                      Start date:09/12/2024
                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                      Has exited:true

                                                                                                                                                      Reset < >

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:11.8%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                        Signature Coverage:5.7%
                                                                                                                                                        Total number of Nodes:158
                                                                                                                                                        Total number of Limit Nodes:8
                                                                                                                                                        execution_graph 32781 99ad1d9 32784 99af7a0 32781->32784 32782 99ad1e8 32785 99af7ba 32784->32785 32786 99af7de 32785->32786 32800 d8c030d 32785->32800 32805 d8c02f1 32785->32805 32810 d8c01d4 32785->32810 32815 d8c03bb 32785->32815 32819 d8c0199 32785->32819 32824 d8c043f 32785->32824 32828 d8c083f 32785->32828 32836 d8c011d 32785->32836 32840 d8c0381 32785->32840 32846 d8c0246 32785->32846 32850 d8c0824 32785->32850 32856 d8c050f 32785->32856 32861 d8c0aaf 32785->32861 32786->32782 32801 d8c0313 32800->32801 32866 d8c0ed8 32801->32866 32871 d8c0ec9 32801->32871 32802 d8c0184 32802->32786 32806 d8c01b3 32805->32806 32807 d8c0ad8 32806->32807 32884 99ac9a8 32806->32884 32888 99ac9a0 32806->32888 32811 d8c01f7 32810->32811 32892 99ac8b8 32811->32892 32896 99ac8b4 32811->32896 32812 d8c02b8 32900 99ac2e8 32815->32900 32904 99ac2e0 32815->32904 32816 d8c03d5 32816->32786 32820 d8c01a2 32819->32820 32821 d8c0ad8 32820->32821 32822 99ac9a8 ReadProcessMemory 32820->32822 32823 99ac9a0 ReadProcessMemory 32820->32823 32822->32821 32823->32821 32826 99ac2e8 Wow64SetThreadContext 32824->32826 32827 99ac2e0 Wow64SetThreadContext 32824->32827 32825 d8c045e 32825->32786 32826->32825 32827->32825 32908 99ac7f8 32828->32908 32912 99ac7f3 32828->32912 32829 d8c0839 32829->32786 32830 d8c0526 32830->32829 32832 99ac8b8 WriteProcessMemory 32830->32832 32833 99ac8b4 WriteProcessMemory 32830->32833 32831 d8c0547 32831->32786 32832->32831 32833->32831 32916 99acb40 32836->32916 32920 99acb34 32836->32920 32841 d8c0324 32840->32841 32842 d8c0b82 32841->32842 32844 d8c0ed8 2 API calls 32841->32844 32845 d8c0ec9 2 API calls 32841->32845 32842->32786 32843 d8c0184 32843->32786 32844->32843 32845->32843 32848 99ac8b8 WriteProcessMemory 32846->32848 32849 99ac8b4 WriteProcessMemory 32846->32849 32847 d8c026a 32847->32786 32848->32847 32849->32847 32851 d8c0839 32850->32851 32852 d8c0526 32850->32852 32851->32786 32854 99ac8b8 WriteProcessMemory 32852->32854 32855 99ac8b4 WriteProcessMemory 32852->32855 32853 d8c0547 32853->32786 32854->32853 32855->32853 32857 d8c0515 32856->32857 32859 99ac8b8 WriteProcessMemory 32857->32859 32860 99ac8b4 WriteProcessMemory 32857->32860 32858 d8c0547 32858->32786 32859->32858 32860->32858 32862 d8c0ab5 32861->32862 32864 99ac9a8 ReadProcessMemory 32862->32864 32865 99ac9a0 ReadProcessMemory 32862->32865 32863 d8c0ad8 32864->32863 32865->32863 32867 d8c0eed 32866->32867 32876 99ac238 32867->32876 32880 99ac230 32867->32880 32868 d8c0f00 32868->32802 32872 d8c0eed 32871->32872 32874 99ac238 ResumeThread 32872->32874 32875 99ac230 ResumeThread 32872->32875 32873 d8c0f00 32873->32802 32874->32873 32875->32873 32877 99ac278 ResumeThread 32876->32877 32879 99ac2a9 32877->32879 32879->32868 32881 99ac238 ResumeThread 32880->32881 32883 99ac2a9 32881->32883 32883->32868 32885 99ac9f3 ReadProcessMemory 32884->32885 32887 99aca37 32885->32887 32887->32807 32889 99ac9f3 ReadProcessMemory 32888->32889 32891 99aca37 32889->32891 32891->32807 32893 99ac900 WriteProcessMemory 32892->32893 32895 99ac957 32893->32895 32895->32812 32897 99ac8b8 WriteProcessMemory 32896->32897 32899 99ac957 32897->32899 32899->32812 32901 99ac32d Wow64SetThreadContext 32900->32901 32903 99ac375 32901->32903 32903->32816 32905 99ac32d Wow64SetThreadContext 32904->32905 32907 99ac375 32905->32907 32907->32816 32909 99ac838 VirtualAllocEx 32908->32909 32911 99ac875 32909->32911 32911->32830 32913 99ac838 VirtualAllocEx 32912->32913 32915 99ac875 32913->32915 32915->32830 32917 99acbc9 32916->32917 32917->32917 32918 99acd2e CreateProcessA 32917->32918 32919 99acd8b 32918->32919 32919->32919 32921 99acb40 CreateProcessA 32920->32921 32923 99acd8b 32921->32923 32923->32923 32924 d8c0f48 32925 d8c10d3 32924->32925 32926 d8c0f6e 32924->32926 32926->32925 32929 d8c11c0 32926->32929 32932 d8c11c8 PostMessageW 32926->32932 32930 d8c11c8 PostMessageW 32929->32930 32931 d8c1234 32930->32931 32931->32926 32933 d8c1234 32932->32933 32933->32926 32934 90d8288 32935 90d82c2 32934->32935 32936 90d833e 32935->32936 32937 90d8353 32935->32937 32942 90d6da4 32936->32942 32939 90d6da4 3 API calls 32937->32939 32941 90d8362 32939->32941 32944 90d6daf 32942->32944 32943 90d8349 32944->32943 32947 90d8d48 32944->32947 32953 90d8d4a 32944->32953 32959 90d6dfc 32947->32959 32950 90d8d6f 32950->32943 32951 90d8d87 CreateIconFromResourceEx 32952 90d8e16 32951->32952 32952->32943 32954 90d8d62 32953->32954 32955 90d6dfc CreateIconFromResourceEx 32953->32955 32956 90d8d6f 32954->32956 32957 90d8d87 CreateIconFromResourceEx 32954->32957 32955->32954 32956->32943 32958 90d8e16 32957->32958 32958->32943 32960 90d8d98 CreateIconFromResourceEx 32959->32960 32961 90d8d62 32960->32961 32961->32950 32961->32951 32962 b99d80 32963 b99da2 32962->32963 32966 b99c0c 32963->32966 32965 b99df9 32967 b99c17 32966->32967 32970 b99c1c 32967->32970 32969 b9a41a 32969->32965 32971 b99c27 32970->32971 32974 b99c3c 32971->32974 32973 b9a665 32973->32969 32975 b99c47 32974->32975 32978 b99c6c 32975->32978 32977 b9a742 32977->32973 32979 b99c77 32978->32979 32982 b99c9c 32979->32982 32981 b9a854 32981->32977 32983 b99ca7 32982->32983 32986 b9d500 32983->32986 32985 b9d678 32985->32981 32987 b9d50b 32986->32987 32988 b9f0fa 32987->32988 32990 b9f158 32987->32990 32988->32985 32991 b9f19b 32990->32991 32992 b9f1a6 KiUserCallbackDispatcher 32991->32992 32993 b9f1d0 32991->32993 32992->32993 32993->32988

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 263 90d6da4-90d83a8 266 90d83ae-90d83b3 263->266 267 90d888b-90d88f4 263->267 266->267 268 90d83b9-90d83d6 266->268 274 90d88fb-90d8983 267->274 273 90d83dc-90d83e0 268->273 268->274 276 90d83ef-90d83f3 273->276 277 90d83e2-90d83ec call 90d6db4 273->277 319 90d898e-90d8a0e 274->319 279 90d83f5-90d83ff call 90d6db4 276->279 280 90d8402-90d8409 276->280 277->276 279->280 285 90d840f-90d843f 280->285 286 90d8524-90d8529 280->286 295 90d8c0e-90d8c8e 285->295 296 90d8445-90d8518 call 90d6dc0 * 2 call 90d0108 285->296 289 90d852b-90d852f 286->289 290 90d8531-90d8536 286->290 289->290 292 90d8538-90d853c 289->292 293 90d8548-90d8578 call 90d6dcc * 3 290->293 292->295 298 90d8542-90d8545 292->298 293->319 320 90d857e-90d8581 293->320 314 90d8c97-90d8cb4 295->314 315 90d8c90-90d8c96 295->315 296->286 330 90d851a 296->330 298->293 315->314 338 90d8a15-90d8a97 319->338 320->319 324 90d8587-90d8589 320->324 324->319 327 90d858f-90d85c4 324->327 337 90d85ca-90d85d3 327->337 327->338 330->286 340 90d85d9-90d8633 call 90d6dcc * 2 call 90d6ddc * 2 337->340 341 90d8736-90d873a 337->341 344 90d8a9f-90d8b21 338->344 384 90d8645 340->384 385 90d8635-90d863e 340->385 341->344 345 90d8740-90d8744 341->345 346 90d8b29-90d8b56 344->346 345->346 347 90d874a-90d8750 345->347 360 90d8b5d-90d8bdd 346->360 350 90d8754-90d8789 347->350 351 90d8752 347->351 356 90d8790-90d8796 350->356 351->356 356->360 361 90d879c-90d87a4 356->361 417 90d8be4-90d8c06 360->417 366 90d87ab-90d87ad 361->366 367 90d87a6-90d87aa 361->367 372 90d880f-90d8815 366->372 373 90d87af-90d87d3 366->373 367->366 378 90d8834-90d8862 372->378 379 90d8817-90d8832 372->379 405 90d87dc-90d87e0 373->405 406 90d87d5-90d87da 373->406 396 90d886a-90d8876 378->396 379->396 389 90d8649-90d864b 384->389 385->389 390 90d8640-90d8643 385->390 397 90d864d 389->397 398 90d8652-90d8656 389->398 390->389 416 90d887c-90d8888 396->416 396->417 397->398 402 90d8658-90d865f 398->402 403 90d8664-90d866a 398->403 409 90d8701-90d8705 402->409 410 90d866c-90d8672 403->410 411 90d8674-90d8679 403->411 405->295 414 90d87e6-90d87e9 405->414 412 90d87ec-90d87fd 406->412 418 90d8724-90d8730 409->418 419 90d8707-90d8721 409->419 420 90d867f-90d8685 410->420 411->420 455 90d87ff call 90d8d48 412->455 456 90d87ff call 90d8d4a 412->456 414->412 417->295 418->340 418->341 419->418 422 90d868b-90d8690 420->422 423 90d8687-90d8689 420->423 429 90d8692-90d86a4 422->429 423->429 427 90d8805-90d880d 427->396 435 90d86ae-90d86b3 429->435 436 90d86a6-90d86ac 429->436 438 90d86b9-90d86c0 435->438 436->438 442 90d86c6 438->442 443 90d86c2-90d86c4 438->443 446 90d86cb-90d86d6 442->446 443->446 447 90d86d8-90d86db 446->447 448 90d86fa 446->448 447->409 450 90d86dd-90d86e3 447->450 448->409 451 90d86ea-90d86f3 450->451 452 90d86e5-90d86e8 450->452 451->409 454 90d86f5-90d86f8 451->454 452->448 452->451 454->409 454->448 455->427 456->427
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1705785000.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_90d0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: Hoq$Hoq$Hoq$Hoq$Hoq
                                                                                                                                                        • API String ID: 0-1079488684
                                                                                                                                                        • Opcode ID: fc10c8d469c98c4cd06e7b386442b3cbfc70bb056e9209c0e5e0cc0f9c172a19
                                                                                                                                                        • Instruction ID: 85113e01740a8abdc7b904a7f96a173745c2c24dadb97109bb53016ec8753721
                                                                                                                                                        • Opcode Fuzzy Hash: fc10c8d469c98c4cd06e7b386442b3cbfc70bb056e9209c0e5e0cc0f9c172a19
                                                                                                                                                        • Instruction Fuzzy Hash: 46425C70A013188FDB54DFA9C85179EBBF6BF88300F14C5AAD409AB395DB349985CFA1

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 566 b91341-b913e4 567 b9142c-b9146c call b900e4 566->567 568 b913e6-b9140b 566->568 575 b9146f 567->575 570 b9140d 568->570 571 b91412-b9142a 568->571 570->571 571->567 576 b91476-b91492 575->576 577 b9149b-b9149c 576->577 578 b91494 576->578 581 b915ef-b9165f call b900f4 577->581 578->575 578->577 579 b91538-b9154d 578->579 580 b915bc-b915ea 578->580 578->581 582 b914ce-b9150e 578->582 583 b914a1-b914a5 578->583 584 b91513-b91533 578->584 585 b91552-b91592 578->585 586 b91597-b9159f call b91b61 578->586 579->576 580->576 604 b91661 call b9283a 581->604 605 b91661 call b925a1 581->605 582->576 587 b914b8-b914bf 583->587 588 b914a7-b914b6 583->588 584->576 585->576 594 b915a5-b915b7 586->594 593 b914c6-b914cc 587->593 588->593 593->576 594->576 602 b91667-b91671 604->602 605->602
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: +Dy$Tekq$Tekq$q%7{
                                                                                                                                                        • API String ID: 0-562212905
                                                                                                                                                        • Opcode ID: 19210a00b811e31ee1cafb969f3b0f4db5e46c3307c6796f2896a79c3a1a9081
                                                                                                                                                        • Instruction ID: 1c2ebe4f941fb86a2570ebe028ec380809238482b7127d9b9a62849e6f025be6
                                                                                                                                                        • Opcode Fuzzy Hash: 19210a00b811e31ee1cafb969f3b0f4db5e46c3307c6796f2896a79c3a1a9081
                                                                                                                                                        • Instruction Fuzzy Hash: D6A175B0E052498FDB08CFA9C89469EFBF2BF89304F2484AED415AB365DB355902CF50

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 606 b913e8-b9140b 607 b9140d 606->607 608 b91412-b9146c call b900e4 606->608 607->608 613 b9146f 608->613 614 b91476-b91492 613->614 615 b9149b-b9149c 614->615 616 b91494 614->616 619 b915ef-b9165f call b900f4 615->619 616->613 616->615 617 b91538-b9154d 616->617 618 b915bc-b915ea 616->618 616->619 620 b914ce-b9150e 616->620 621 b914a1-b914a5 616->621 622 b91513-b91533 616->622 623 b91552-b91592 616->623 624 b91597-b9159f call b91b61 616->624 617->614 618->614 642 b91661 call b9283a 619->642 643 b91661 call b925a1 619->643 620->614 625 b914b8-b914bf 621->625 626 b914a7-b914b6 621->626 622->614 623->614 632 b915a5-b915b7 624->632 631 b914c6-b914cc 625->631 626->631 631->614 632->614 640 b91667-b91671 642->640 643->640
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: +Dy$Tekq$Tekq$q%7{
                                                                                                                                                        • API String ID: 0-562212905
                                                                                                                                                        • Opcode ID: 9c689af3a65d941e5639a8afca0a262a50150d81a8e7916e416f9b4384e911cb
                                                                                                                                                        • Instruction ID: d6a626fe9dcac20a2b77e61acd0fa80d49b29083ddc05aed806ff5f821d3331c
                                                                                                                                                        • Opcode Fuzzy Hash: 9c689af3a65d941e5639a8afca0a262a50150d81a8e7916e416f9b4384e911cb
                                                                                                                                                        • Instruction Fuzzy Hash: B281B3B4E002198FDB08CFA9C984AEEFBF2BF89300F24846AD515AB364D7359905DF54
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1709674157.000000000D8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D8C0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_d8c0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a2819dd5aaf02917aa5e007349b396d8e542ea147b6b16c253e5f50677f26299
                                                                                                                                                        • Instruction ID: ddd4fcbf504eec32ece8ae4c9ebd144883aeed61246fc059e82b0bb1cf623b46
                                                                                                                                                        • Opcode Fuzzy Hash: a2819dd5aaf02917aa5e007349b396d8e542ea147b6b16c253e5f50677f26299
                                                                                                                                                        • Instruction Fuzzy Hash: 26327871B01208DFDB19DB69C590BAEB7F6AF89700F2484ADE505DB3A2CB35E901CB51
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9a3f3e544f7355d5348d8d7ce689892a9f51cb5e43fea6bda7e7fea24830c089
                                                                                                                                                        • Instruction ID: a1daa9a16de7b7d5088c872a007944ed09f9a66151a60213ce1370557c9090d4
                                                                                                                                                        • Opcode Fuzzy Hash: 9a3f3e544f7355d5348d8d7ce689892a9f51cb5e43fea6bda7e7fea24830c089
                                                                                                                                                        • Instruction Fuzzy Hash: 04F1EE30E08245CFDB20DFA8C9917AABBB1FF45350F04886BE596DB295D7349846CBD1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 2d19b877513d0fc03289a655c08a262e0ba5c3b75fe7870350642201aa87e058
                                                                                                                                                        • Instruction ID: 12520f78ee60f276c0f160b008de236bfc141a16d42ad93c35da0ee18839a2c7
                                                                                                                                                        • Opcode Fuzzy Hash: 2d19b877513d0fc03289a655c08a262e0ba5c3b75fe7870350642201aa87e058
                                                                                                                                                        • Instruction Fuzzy Hash: 90F17D74E0524ADFCB04CFA9D4954AEFBF2FF89300B2590A9D501AB355D734AA42CF91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 806df66159738ed0949239d14d9caabaf32ca96d8225768228c6359505dcdb1b
                                                                                                                                                        • Instruction ID: c5f5fee4bc1f2541d7f51ca3f50e388ccbf1a592bc2046904d8a0765164c3654
                                                                                                                                                        • Opcode Fuzzy Hash: 806df66159738ed0949239d14d9caabaf32ca96d8225768228c6359505dcdb1b
                                                                                                                                                        • Instruction Fuzzy Hash: 75D10774E0520ADFCB04CFA9D5818AEFBF2FF89300B2594A9D515AB314D734AA42CF94
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1705785000.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_90d0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: cf0967b6b403b3c87c4304c8b0b7b585aaa1e6d8ca94a6f9a838a1c918d35045
                                                                                                                                                        • Instruction ID: b0a5c14aff1192ca83b9282769d68bf2001d8b83e12c10dc851e20aa0b16d85e
                                                                                                                                                        • Opcode Fuzzy Hash: cf0967b6b403b3c87c4304c8b0b7b585aaa1e6d8ca94a6f9a838a1c918d35045
                                                                                                                                                        • Instruction Fuzzy Hash: 59C14771E013198FDF54CFA5D88079EBBF2BF88310F14C9AAE849AB255DB319985CB50
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3c5866cd5ede611835bff250697a79232675e4c40c005c694241da81901eaf36
                                                                                                                                                        • Instruction ID: 4f5f576f3b5b9aec9bcd4cf3cac0623b208ea04ef85c81b9e7c65ef9ef720f7f
                                                                                                                                                        • Opcode Fuzzy Hash: 3c5866cd5ede611835bff250697a79232675e4c40c005c694241da81901eaf36
                                                                                                                                                        • Instruction Fuzzy Hash: A971E130A08255DFD7148F29C84776ABBB5FF82340F2584AAE452CF2A6C735D885CBD6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 7c6f2a204ab3037432528c24984b18c348d7867e42d5ffb488a9f2b4dff0db22
                                                                                                                                                        • Instruction ID: 53474b8e49848cd37f6bcf4ac151c926a4f01cfe27d49c0e121f607c0884c7d6
                                                                                                                                                        • Opcode Fuzzy Hash: 7c6f2a204ab3037432528c24984b18c348d7867e42d5ffb488a9f2b4dff0db22
                                                                                                                                                        • Instruction Fuzzy Hash: A771A1B4E002089FDB04DFA9D9955EDBBF2FF88300F24806AE809AB3A5DB355941DF55
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a8a81ca69080b4dc0a190ca8aabb432abdc2a557e99729756ad059fd0b569668
                                                                                                                                                        • Instruction ID: fa99b74e6e687ef9cd4bc6adf0ba04f2f5eaee2b3d6daad35517c93bacf8beed
                                                                                                                                                        • Opcode Fuzzy Hash: a8a81ca69080b4dc0a190ca8aabb432abdc2a557e99729756ad059fd0b569668
                                                                                                                                                        • Instruction Fuzzy Hash: C3717FB4E006089FDB04DFA9D9956EEBBF2FF88300F248069E819A73A4DB355941DF51
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: f72388f9b374bbbac8189a0cab92dbc643eeafb9b9d7a8f34c432c51faf37ed7
                                                                                                                                                        • Instruction ID: 08b32846e58b22fbeca658dd4f1d95ffd7d09adda5fc60ea98864c45f212a470
                                                                                                                                                        • Opcode Fuzzy Hash: f72388f9b374bbbac8189a0cab92dbc643eeafb9b9d7a8f34c432c51faf37ed7
                                                                                                                                                        • Instruction Fuzzy Hash: 82614FB4E0560A8FCB08CFAAD4406AEFFF2FF89301F24D46AD415A7265E7349A419F54
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9a7af0b314cc58ad77869891c887b380f1337c63cd36b40d6025d2550f9c93ec
                                                                                                                                                        • Instruction ID: 635c439cc4bdae56e4886ac210f3a27df4a6ca0abc652d3568fe618df5777f52
                                                                                                                                                        • Opcode Fuzzy Hash: 9a7af0b314cc58ad77869891c887b380f1337c63cd36b40d6025d2550f9c93ec
                                                                                                                                                        • Instruction Fuzzy Hash: 215109B4E046189BDB58CFAAD98069EFBF2FF89300F14C0AAD419A7264DB345A41CF55
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: e08efbf56fe4cb896d8847f7af8ead9f47ed8550302860cdd8f613576d4f71aa
                                                                                                                                                        • Instruction ID: f8d95619da1b1d520d550bae2b9a072c28962ec6b7aa07d12a23636825cdd889
                                                                                                                                                        • Opcode Fuzzy Hash: e08efbf56fe4cb896d8847f7af8ead9f47ed8550302860cdd8f613576d4f71aa
                                                                                                                                                        • Instruction Fuzzy Hash: 1F51F6B4E04608DBDB58CFAAD98069EBBF3FF89300F10C0AAD409A7254DB345A41CF55
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 03ef9ced22ab2a8850899e1729423a6b64aeb21ee9e56e705d98af66c6d2d9c8
                                                                                                                                                        • Instruction ID: d731fb52d55ac531ac22af66ed59f6038de03fcbf936f10d71a35989d9e8adb6
                                                                                                                                                        • Opcode Fuzzy Hash: 03ef9ced22ab2a8850899e1729423a6b64aeb21ee9e56e705d98af66c6d2d9c8
                                                                                                                                                        • Instruction Fuzzy Hash: 8D31D571E006189FEB58DFABD84079EBAF3ABC9300F14C1BAD518A7264EB345A458F51
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 4a43dfa42b445b27d69f3b2b2cbbe2413c78b631933792cd64e899b65b6111c3
                                                                                                                                                        • Instruction ID: bb3850082531fd18563e1c066c1dbb6d5d3ce626e2dd81c133c9a2b74cca56c6
                                                                                                                                                        • Opcode Fuzzy Hash: 4a43dfa42b445b27d69f3b2b2cbbe2413c78b631933792cd64e899b65b6111c3
                                                                                                                                                        • Instruction Fuzzy Hash: 3A3126B1E006189BDB08CFAAD8503DEFBF6AFC9300F14C16AD508AB264DB741A45CF90

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 748 99acb34-99acbd5 751 99acc0e-99acc2e 748->751 752 99acbd7-99acbe1 748->752 759 99acc30-99acc3a 751->759 760 99acc67-99acc96 751->760 752->751 753 99acbe3-99acbe5 752->753 754 99acc08-99acc0b 753->754 755 99acbe7-99acbf1 753->755 754->751 757 99acbf3 755->757 758 99acbf5-99acc04 755->758 757->758 758->758 761 99acc06 758->761 759->760 762 99acc3c-99acc3e 759->762 768 99acc98-99acca2 760->768 769 99acccf-99acd89 CreateProcessA 760->769 761->754 763 99acc40-99acc4a 762->763 764 99acc61-99acc64 762->764 766 99acc4e-99acc5d 763->766 767 99acc4c 763->767 764->760 766->766 770 99acc5f 766->770 767->766 768->769 771 99acca4-99acca6 768->771 780 99acd8b-99acd91 769->780 781 99acd92-99ace18 769->781 770->764 773 99acca8-99accb2 771->773 774 99accc9-99acccc 771->774 775 99accb6-99accc5 773->775 776 99accb4 773->776 774->769 775->775 778 99accc7 775->778 776->775 778->774 780->781 791 99ace1a-99ace1e 781->791 792 99ace28-99ace2c 781->792 791->792 793 99ace20 791->793 794 99ace2e-99ace32 792->794 795 99ace3c-99ace40 792->795 793->792 794->795 798 99ace34 794->798 796 99ace42-99ace46 795->796 797 99ace50-99ace54 795->797 796->797 799 99ace48 796->799 800 99ace66-99ace6d 797->800 801 99ace56-99ace5c 797->801 798->795 799->797 802 99ace6f-99ace7e 800->802 803 99ace84 800->803 801->800 802->803 805 99ace85 803->805 805->805
                                                                                                                                                        APIs
                                                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 099ACD76
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                        • Opcode ID: 82e441ced6866b6465220c30755bb45037a8cf1598f4f7975e5a1efe9fec5223
                                                                                                                                                        • Instruction ID: bdb8d3327c943614083f31c98cdfd8d8de4036852cedd478bd238cf6df084d90
                                                                                                                                                        • Opcode Fuzzy Hash: 82e441ced6866b6465220c30755bb45037a8cf1598f4f7975e5a1efe9fec5223
                                                                                                                                                        • Instruction Fuzzy Hash: D0A17A71D00219DFDF20CFA8C9417ADBBF6EF48310F1485A9E898AB250EB359985CF91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 806 99acb40-99acbd5 808 99acc0e-99acc2e 806->808 809 99acbd7-99acbe1 806->809 816 99acc30-99acc3a 808->816 817 99acc67-99acc96 808->817 809->808 810 99acbe3-99acbe5 809->810 811 99acc08-99acc0b 810->811 812 99acbe7-99acbf1 810->812 811->808 814 99acbf3 812->814 815 99acbf5-99acc04 812->815 814->815 815->815 818 99acc06 815->818 816->817 819 99acc3c-99acc3e 816->819 825 99acc98-99acca2 817->825 826 99acccf-99acd89 CreateProcessA 817->826 818->811 820 99acc40-99acc4a 819->820 821 99acc61-99acc64 819->821 823 99acc4e-99acc5d 820->823 824 99acc4c 820->824 821->817 823->823 827 99acc5f 823->827 824->823 825->826 828 99acca4-99acca6 825->828 837 99acd8b-99acd91 826->837 838 99acd92-99ace18 826->838 827->821 830 99acca8-99accb2 828->830 831 99accc9-99acccc 828->831 832 99accb6-99accc5 830->832 833 99accb4 830->833 831->826 832->832 835 99accc7 832->835 833->832 835->831 837->838 848 99ace1a-99ace1e 838->848 849 99ace28-99ace2c 838->849 848->849 850 99ace20 848->850 851 99ace2e-99ace32 849->851 852 99ace3c-99ace40 849->852 850->849 851->852 855 99ace34 851->855 853 99ace42-99ace46 852->853 854 99ace50-99ace54 852->854 853->854 856 99ace48 853->856 857 99ace66-99ace6d 854->857 858 99ace56-99ace5c 854->858 855->852 856->854 859 99ace6f-99ace7e 857->859 860 99ace84 857->860 858->857 859->860 862 99ace85 860->862 862->862
                                                                                                                                                        APIs
                                                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 099ACD76
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 963392458-0
                                                                                                                                                        • Opcode ID: d1dbbadb4df0c4ff9cb2a52abd0f48cc8afce89324fa8901a9a69a2d697ed4bd
                                                                                                                                                        • Instruction ID: fec76189df6d95ee757750da88ec49989ad5f84d941302c7e17bedfcefafa12e
                                                                                                                                                        • Opcode Fuzzy Hash: d1dbbadb4df0c4ff9cb2a52abd0f48cc8afce89324fa8901a9a69a2d697ed4bd
                                                                                                                                                        • Instruction Fuzzy Hash: 81915971D00219DFDF20CFA8C9417ADBBB6EF48310F1485A9E898AB250EB759985CF91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 958 90d8d48-90d8d6d call 90d6dfc 961 90d8d6f-90d8d7f 958->961 962 90d8d82-90d8e14 CreateIconFromResourceEx 958->962 965 90d8e1d-90d8e3a 962->965 966 90d8e16-90d8e1c 962->966 966->965
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1705785000.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_90d0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFromIconResource
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3668623891-0
                                                                                                                                                        • Opcode ID: fe66d936fbd2aa0c5a0d7fd0d0db66e38933e884977b7786078d2cb6ef4137c2
                                                                                                                                                        • Instruction ID: 96dead549cac359501d0ae4e69e1887f1dac6e953ab77c02afec3d9b14624b97
                                                                                                                                                        • Opcode Fuzzy Hash: fe66d936fbd2aa0c5a0d7fd0d0db66e38933e884977b7786078d2cb6ef4137c2
                                                                                                                                                        • Instruction Fuzzy Hash: 773165729003499FCB11DFA9D844AEEBFF8AF09310F18846AF954AB261C3359950DFA1

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 969 99ac8b4-99ac906 972 99ac908-99ac914 969->972 973 99ac916-99ac955 WriteProcessMemory 969->973 972->973 975 99ac95e-99ac98e 973->975 976 99ac957-99ac95d 973->976 976->975
                                                                                                                                                        APIs
                                                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 099AC948
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                        • Opcode ID: 7ae604c59112a3badfa2ac7cb30b8d6c45d527f0d0f779ae4f593d48b7744ab7
                                                                                                                                                        • Instruction ID: bb61c6a11ef70c567da3d404e7a8f24e1ab82581551b0593a4d4a1fb8a744556
                                                                                                                                                        • Opcode Fuzzy Hash: 7ae604c59112a3badfa2ac7cb30b8d6c45d527f0d0f779ae4f593d48b7744ab7
                                                                                                                                                        • Instruction Fuzzy Hash: 3A216B71900349DFCB10CFAAC985BDEBBF5FF48320F148429E998A7250D7789945CBA4

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 980 99ac8b8-99ac906 982 99ac908-99ac914 980->982 983 99ac916-99ac955 WriteProcessMemory 980->983 982->983 985 99ac95e-99ac98e 983->985 986 99ac957-99ac95d 983->986 986->985
                                                                                                                                                        APIs
                                                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 099AC948
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3559483778-0
                                                                                                                                                        • Opcode ID: 3e5c9e368a3260f5c6cae23084102413b7bd0ed648b220a6f4905fa00eeae749
                                                                                                                                                        • Instruction ID: 8684cac4560629176c10aec377d7f92f48819b21fdb7683bc67d77551925bc2f
                                                                                                                                                        • Opcode Fuzzy Hash: 3e5c9e368a3260f5c6cae23084102413b7bd0ed648b220a6f4905fa00eeae749
                                                                                                                                                        • Instruction Fuzzy Hash: B22139B1900359DFCB10CFAAC985BDEBBF5FF48320F108429E999A7250D7789944CBA4
                                                                                                                                                        APIs
                                                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 099ACA28
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1726664587-0
                                                                                                                                                        • Opcode ID: e94cf49b70694b7e31137f109dd1879886bb10c457dc313cc19063abeae1dd57
                                                                                                                                                        • Instruction ID: 682159f276723da9076b2cf08df257c9d559bda6d4baf13d73024af9d2ce5747
                                                                                                                                                        • Opcode Fuzzy Hash: e94cf49b70694b7e31137f109dd1879886bb10c457dc313cc19063abeae1dd57
                                                                                                                                                        • Instruction Fuzzy Hash: 342148B19003599FCB10DFAAC980AEEFBF5FF48320F10842AE559A7250D7749941CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 099AC366
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                        • Opcode ID: 7fc311c69b0093527d140d7eee87344f9eedb5854ced57529429921734512343
                                                                                                                                                        • Instruction ID: 8613b8ce69af63776b55abe9981cd6ee8f752283962a9091a2ac1bb8fe61ba94
                                                                                                                                                        • Opcode Fuzzy Hash: 7fc311c69b0093527d140d7eee87344f9eedb5854ced57529429921734512343
                                                                                                                                                        • Instruction Fuzzy Hash: B72157B19003098FCB14DFAAC4857EEBBF4FF48320F14842AD499A7251DB789984CFA5
                                                                                                                                                        APIs
                                                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 099ACA28
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1726664587-0
                                                                                                                                                        • Opcode ID: 0675eaa031a9a0ffd0f5dd921df4e3b1b8f4ee34556e38e53d481e5ebd6439da
                                                                                                                                                        • Instruction ID: 988675a66cd23efdd0b88d7735d560287f4e3269252d2e6c3e48e72bf1a6bf6c
                                                                                                                                                        • Opcode Fuzzy Hash: 0675eaa031a9a0ffd0f5dd921df4e3b1b8f4ee34556e38e53d481e5ebd6439da
                                                                                                                                                        • Instruction Fuzzy Hash: 1C2137B18003599FCB10DFAAC984AEEFBF5FF48320F10842AE559A7250D7389944CBA4
                                                                                                                                                        APIs
                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 099AC366
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 983334009-0
                                                                                                                                                        • Opcode ID: 2721c9608575e7b22d16333617c73c811ff992392f0ee6681124d2b57b50929f
                                                                                                                                                        • Instruction ID: 09f332b6b514be7d0e6252e14f3850797d559efcd8c3907a5fd686cae8effe6d
                                                                                                                                                        • Opcode Fuzzy Hash: 2721c9608575e7b22d16333617c73c811ff992392f0ee6681124d2b57b50929f
                                                                                                                                                        • Instruction Fuzzy Hash: 212147B1D003098FDB10DFAAC4857EEBBF4EF48320F14842AD499A7241DB78A944CFA5
                                                                                                                                                        APIs
                                                                                                                                                        • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,090D8D62,?,?,?,?,?), ref: 090D8E07
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1705785000.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_90d0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFromIconResource
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3668623891-0
                                                                                                                                                        • Opcode ID: 095b594e9cf82b6ef81520ca847da9babe9d0ce06cb05f087a79a0be3e7255f3
                                                                                                                                                        • Instruction ID: 02c60bf5b2a41f63fb47a89d5fca072a68d42d18764f58ac030c791e287803e2
                                                                                                                                                        • Opcode Fuzzy Hash: 095b594e9cf82b6ef81520ca847da9babe9d0ce06cb05f087a79a0be3e7255f3
                                                                                                                                                        • Instruction Fuzzy Hash: 4A218C71800359DFCB10DFAAD844ADEBFF8EF48320F14841AE954A7251C375A954CFA4
                                                                                                                                                        APIs
                                                                                                                                                        • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,090D8D62,?,?,?,?,?), ref: 090D8E07
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1705785000.00000000090D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 090D0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_90d0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFromIconResource
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3668623891-0
                                                                                                                                                        • Opcode ID: c6a23954ad236acde17e389a8fd50b3bd5e697f5152b54a453088388c0363c7e
                                                                                                                                                        • Instruction ID: bb02c2769a93f54b2b6ed7a109745b906c08246d46f64f82634647032655b1fa
                                                                                                                                                        • Opcode Fuzzy Hash: c6a23954ad236acde17e389a8fd50b3bd5e697f5152b54a453088388c0363c7e
                                                                                                                                                        • Instruction Fuzzy Hash: 941137B1900349DFDB10DF9AC844BEEBFF8EB48320F14841AE954A7250C375A954CFA5
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                        • Opcode ID: 2dbf1ceba0244661e7d8af2de3655c790c5fad6d3e5a162059782e3ee0a1f806
                                                                                                                                                        • Instruction ID: fd4af48a9f45ea3759169cd4e6460efb60f63fd8828de7b1be56b2460faf9a65
                                                                                                                                                        • Opcode Fuzzy Hash: 2dbf1ceba0244661e7d8af2de3655c790c5fad6d3e5a162059782e3ee0a1f806
                                                                                                                                                        • Instruction Fuzzy Hash: 581134B19003488BCB20DFAAC4457DEBBF8EB88324F248829D499A7250C675A944CFA4
                                                                                                                                                        APIs
                                                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 099AC866
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                        • Opcode ID: 6717c8479eeb8c879b4575d99ef04dd352e7b7dc87c22be23b504c60362dba23
                                                                                                                                                        • Instruction ID: 6cc8fea5429aed05d1cc115f01aeafe3b1f189b2ebe24336fff2c39c1b2bb827
                                                                                                                                                        • Opcode Fuzzy Hash: 6717c8479eeb8c879b4575d99ef04dd352e7b7dc87c22be23b504c60362dba23
                                                                                                                                                        • Instruction Fuzzy Hash: D01144718002489FCB24DFA9C845AEEBFF5FF88320F24882AE559A7260C7359544CFA0
                                                                                                                                                        APIs
                                                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 099AC866
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                        • Opcode ID: 47a230872faa2b853cb261cd61c8e89933405c0b23740df4de2b61bb2b2db8d6
                                                                                                                                                        • Instruction ID: 18f0ac6d7fe72fba1cc6e4e26c8b9357aee74ffa746562d6facd9d92e5612f49
                                                                                                                                                        • Opcode Fuzzy Hash: 47a230872faa2b853cb261cd61c8e89933405c0b23740df4de2b61bb2b2db8d6
                                                                                                                                                        • Instruction Fuzzy Hash: 941126719002499FDB10DFAAC844ADEBFF5EB48320F148829E559A7250C775A544CFA4
                                                                                                                                                        APIs
                                                                                                                                                        • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 00B9F1BD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CallbackDispatcherUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2492992576-0
                                                                                                                                                        • Opcode ID: 2368cc73b003adb526e6c4eafdc0e636bf495b61f1823085d127de86c1681c11
                                                                                                                                                        • Instruction ID: bdbab0cd61515da59017803db789a9b2dfd70f0a91fe3c9549a10d5fe839b7de
                                                                                                                                                        • Opcode Fuzzy Hash: 2368cc73b003adb526e6c4eafdc0e636bf495b61f1823085d127de86c1681c11
                                                                                                                                                        • Instruction Fuzzy Hash: 8D118BB1805799CECB10CF69D5047EEBBF4EB05314F1480AAD599B7382C3799A44CBA5
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 947044025-0
                                                                                                                                                        • Opcode ID: be7789c120847c133a84aad4593b1b40e7dbf057c672d7219aed7bc9c58f7ee2
                                                                                                                                                        • Instruction ID: ae16b4fdae1a01e89b42ca43c2967b35489af02e13ac7f0ed9fdf44213125414
                                                                                                                                                        • Opcode Fuzzy Hash: be7789c120847c133a84aad4593b1b40e7dbf057c672d7219aed7bc9c58f7ee2
                                                                                                                                                        • Instruction Fuzzy Hash: 9D113AB19003488FDB20DFAAC4457DEFBF8EB88324F248829D459A7250C775A544CF94
                                                                                                                                                        APIs
                                                                                                                                                        • PostMessageW.USER32(?,?,?,?), ref: 0D8C1225
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1709674157.000000000D8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D8C0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_d8c0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePost
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 410705778-0
                                                                                                                                                        • Opcode ID: 536cf252f10143f6baac7160b652c6f569679f5217d9864ccbd84737eb75c79f
                                                                                                                                                        • Instruction ID: 7b67443ed3ef886946962bcc9530463817224e97958bb4e116ee4f5428c3d03f
                                                                                                                                                        • Opcode Fuzzy Hash: 536cf252f10143f6baac7160b652c6f569679f5217d9864ccbd84737eb75c79f
                                                                                                                                                        • Instruction Fuzzy Hash: E01113B5800348DFDB10DF9AD488BDEBFF8EB48324F248459E5A8A7210C375A544CFA1
                                                                                                                                                        APIs
                                                                                                                                                        • PostMessageW.USER32(?,?,?,?), ref: 0D8C1225
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1709674157.000000000D8C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0D8C0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_d8c0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePost
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 410705778-0
                                                                                                                                                        • Opcode ID: 8a7da81ef4b894e54c9c4bd0d42fd5a0c84fafe928ffc78146bdf66a74147d99
                                                                                                                                                        • Instruction ID: 1575dacbd389d9fab2a25988dccbc0bd29f14c7fde854d7bfb6be43495ca8d49
                                                                                                                                                        • Opcode Fuzzy Hash: 8a7da81ef4b894e54c9c4bd0d42fd5a0c84fafe928ffc78146bdf66a74147d99
                                                                                                                                                        • Instruction Fuzzy Hash: 181100B5800348DFCB10CF9AD888BDEBBF8FB48320F10841AE558A7200C375A984CFA5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696445844.0000000000B4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B4D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b4d000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3b1dbbf17d80c2f70ca41ddc96e596c53bfa86892146e4c32df9f0f3a46b997f
                                                                                                                                                        • Instruction ID: c6ae4ce63d30d8f2c86a44ce84117ef06800e73e9dc45560db7abccafefac7fe
                                                                                                                                                        • Opcode Fuzzy Hash: 3b1dbbf17d80c2f70ca41ddc96e596c53bfa86892146e4c32df9f0f3a46b997f
                                                                                                                                                        • Instruction Fuzzy Hash: 0F212671604200EFDB05DF14D9C4B26BBE5FB84314F20C6ADE9494B396C3B6D946DA61
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696445844.0000000000B4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B4D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b4d000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: eb64553aea9e699edde64d5a182073819137c981832efc1517b6eb0dd1c2bffc
                                                                                                                                                        • Instruction ID: f019bb4d9b45460e345bc4b60163439256275bd57a3430a73d1862a4944a0818
                                                                                                                                                        • Opcode Fuzzy Hash: eb64553aea9e699edde64d5a182073819137c981832efc1517b6eb0dd1c2bffc
                                                                                                                                                        • Instruction Fuzzy Hash: 28210471604200DFCB14DF14D9D4B26BFA5FB84314F20C5ADD80A4B396C33AD947DA61
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696445844.0000000000B4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B4D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b4d000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 20f1339067bde94c71626cf9d5ce30965ae11251b441f20cc694c8fed3bae957
                                                                                                                                                        • Instruction ID: ba6d5498430e41f95ac4213e74978151bb9744ab571e951695e6ab864d21774c
                                                                                                                                                        • Opcode Fuzzy Hash: 20f1339067bde94c71626cf9d5ce30965ae11251b441f20cc694c8fed3bae957
                                                                                                                                                        • Instruction Fuzzy Hash: A62192755083809FCB02CF14D994B11BFB1EB56314F28C5DAD8498F2A7C33A990ADB62
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696445844.0000000000B4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B4D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b4d000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                        • Instruction ID: 2b3e75c58e40f4c7ffece5863327a88a47f2178945ee20df2811b2543367d4d5
                                                                                                                                                        • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                        • Instruction Fuzzy Hash: 8311BB75504280DFCB02CF10C5C4B15BBA1FB84314F24C6AAD8494B296C37AD80ADB61
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 64885e307d514bc820e7744ac868a206e6bf102fdcf438a297f68c3a79229bb7
                                                                                                                                                        • Instruction ID: 83355b19d570d0fae1671a86b5836e0a02fe7610643ae276125f790135d56ea2
                                                                                                                                                        • Opcode Fuzzy Hash: 64885e307d514bc820e7744ac868a206e6bf102fdcf438a297f68c3a79229bb7
                                                                                                                                                        • Instruction Fuzzy Hash: 47E12D74E102198FCB14DFA9C5909AEFBF2FF89304F24816AE415AB356D731A941CFA0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: e45de35a39c38deeddcc8b60cd46978de772c1fe201465697e7cf72790ae2f56
                                                                                                                                                        • Instruction ID: 586ff9e6f38e2a03e942c84e2451dfde5d22b538adf58f96352e462b26cc3f20
                                                                                                                                                        • Opcode Fuzzy Hash: e45de35a39c38deeddcc8b60cd46978de772c1fe201465697e7cf72790ae2f56
                                                                                                                                                        • Instruction Fuzzy Hash: B4E1E974E112198FCB14DFA9C5909AEFBB2FF89304F248169E414AB356D731AD81CFA4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0337ebd750c83786a0337a6123390e679d5403fd52192fff34ac6bd2cb121eea
                                                                                                                                                        • Instruction ID: 89fcbf29776ef26d2752c85aba63f4ee1aefd312f31022105fced3257f830de5
                                                                                                                                                        • Opcode Fuzzy Hash: 0337ebd750c83786a0337a6123390e679d5403fd52192fff34ac6bd2cb121eea
                                                                                                                                                        • Instruction Fuzzy Hash: 07E1F774E1021A8FCB14DFA9C5809AEFBB2FF89304F249169E454AB356D730A941CFA4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 31bdfeaff7aee0fedc2754f6498ebec18c52158b45d7770727fa98e4eef2c6c0
                                                                                                                                                        • Instruction ID: 016465d667de91ae66df725a9088758346db750276e440c61899cfb6addb42f0
                                                                                                                                                        • Opcode Fuzzy Hash: 31bdfeaff7aee0fedc2754f6498ebec18c52158b45d7770727fa98e4eef2c6c0
                                                                                                                                                        • Instruction Fuzzy Hash: DEE1EA74E112198FCB14DFA9C5809AEFBF2FF89304F248169E415AB356DB31A941CFA4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1707421821.00000000099A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 099A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_99a0000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8c220f75d8f881bd129c5a4d1c628c1f311d0637d5423ac35a2f126847b092a5
                                                                                                                                                        • Instruction ID: cf986a0150d3eacf659b0fdb5081d84fdc387e88d2888e52297193b9880820e4
                                                                                                                                                        • Opcode Fuzzy Hash: 8c220f75d8f881bd129c5a4d1c628c1f311d0637d5423ac35a2f126847b092a5
                                                                                                                                                        • Instruction Fuzzy Hash: 29E1D974E102198FDB14DFA9C590AAEFBF2FF89305F248169E414AB356D731A941CFA0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 0cc7a3dbae50bad9e4da456fd3dcc47efb813e50c9db824078962981950382cf
                                                                                                                                                        • Instruction ID: ed68c9549b78570429329254cb8883fc34beda0d485f0894296b4b7912dc93c0
                                                                                                                                                        • Opcode Fuzzy Hash: 0cc7a3dbae50bad9e4da456fd3dcc47efb813e50c9db824078962981950382cf
                                                                                                                                                        • Instruction Fuzzy Hash: 15610370E156099FCF04CFA9C5849DEFBF2EF89310F28956AD415BB224D7309A41CB68
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c537aec8addd0f97a7c8b0e9e08b191ca38287d00a4617e887f31fc307928244
                                                                                                                                                        • Instruction ID: 7ca92fc7ecb7423d27d3e8e3fbfd7fc7256188e2f87a231585dcc4547e1d42d8
                                                                                                                                                        • Opcode Fuzzy Hash: c537aec8addd0f97a7c8b0e9e08b191ca38287d00a4617e887f31fc307928244
                                                                                                                                                        • Instruction Fuzzy Hash: 8F61F270E15609DFCF04CFA9C5849DEFBF2EF88310F28956AD415B7224D7319A018B68
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 55331c25d5e6dd87922ffaed568d88fb671f2e3cb84ef85468c5e4252e1df7da
                                                                                                                                                        • Instruction ID: a93a66cc9070b3995d76eebf845032410b1d7125065efdf031075922ec270cbd
                                                                                                                                                        • Opcode Fuzzy Hash: 55331c25d5e6dd87922ffaed568d88fb671f2e3cb84ef85468c5e4252e1df7da
                                                                                                                                                        • Instruction Fuzzy Hash: 9D610574E05209AFCB04CF99D8849EEFBB2FB89310F14916AE515AB365D7349A81CF90
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 63b64c3fff7b659e572890f040354a8ced1be4201365f0c5ed0a05adccbccaf4
                                                                                                                                                        • Instruction ID: 396ea523b10ec816a2bdb8e507cca9f0f67170b8b07158d1919a8b2523b7691e
                                                                                                                                                        • Opcode Fuzzy Hash: 63b64c3fff7b659e572890f040354a8ced1be4201365f0c5ed0a05adccbccaf4
                                                                                                                                                        • Instruction Fuzzy Hash: 7171D2B4E0161A9FCB04CFA9D4809AEFBF2FF99310F249565D419AB305D330A982CF94
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8b02e33bc6a5dbeea1f620dab852774ddbb2263c5f880ee4686b2a18d1aa8eef
                                                                                                                                                        • Instruction ID: 209f0a0ecd38d76c82ea71dcbbb7243fa5001e1356459fdd904023bf32fef17b
                                                                                                                                                        • Opcode Fuzzy Hash: 8b02e33bc6a5dbeea1f620dab852774ddbb2263c5f880ee4686b2a18d1aa8eef
                                                                                                                                                        • Instruction Fuzzy Hash: 7761D474E0560A9FCB04CFA9C4809AEFBF2FF99310F258466D419AB315D7709982CF95
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 6e8589f4b58c02a93bfc8a82ccbb983045b031dd3cf316a290d02c00c3eb1abd
                                                                                                                                                        • Instruction ID: 1675319ce9c686199db3b0aeabd844f1bb81599bef83b2106be2869c17593329
                                                                                                                                                        • Opcode Fuzzy Hash: 6e8589f4b58c02a93bfc8a82ccbb983045b031dd3cf316a290d02c00c3eb1abd
                                                                                                                                                        • Instruction Fuzzy Hash: 98411570E0560A8FCF14CFAAC4819AEFBF2BF89300F24D0AAC415A7254D7349A45CF94
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: c6e873468a751f2c271ee0dd6c6dbd882153d1e6e136826dfe40f15eeb706890
                                                                                                                                                        • Instruction ID: 9ea3bb5f05a52955775c245d34d1dac40f4ebdef26f315ca60b840add8d8b3de
                                                                                                                                                        • Opcode Fuzzy Hash: c6e873468a751f2c271ee0dd6c6dbd882153d1e6e136826dfe40f15eeb706890
                                                                                                                                                        • Instruction Fuzzy Hash: 94410370E0560ACFCB58CFAAC5805AEFBF2FF89300F24C4AAC405B7254E7349A418B95
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 20926f03760bfe56e26dd78441a08d825806c96a9c7547b25aba44151764ffb9
                                                                                                                                                        • Instruction ID: 8672285c0610239defa9e18824c86cd119b005a3c3a171621aacbae3803b2b76
                                                                                                                                                        • Opcode Fuzzy Hash: 20926f03760bfe56e26dd78441a08d825806c96a9c7547b25aba44151764ffb9
                                                                                                                                                        • Instruction Fuzzy Hash: F641E5B0E0560ADBDF54CFAAC5815AEFBF2FF88300F24D5AAC415B7214E7349A418B94
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000000.00000002.1696662681.0000000000B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B90000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_0_2_b90000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 3cb105736c2ded2da480c25d6646bb4a1da5f2dcc38ed4bd241400b0d5a98743
                                                                                                                                                        • Instruction ID: c10009e10d598464f1fd72c30c2222b7b3d75826a113d252d65c57113b9723dd
                                                                                                                                                        • Opcode Fuzzy Hash: 3cb105736c2ded2da480c25d6646bb4a1da5f2dcc38ed4bd241400b0d5a98743
                                                                                                                                                        • Instruction Fuzzy Hash: 1A4103B0E0560ACFCF54CFAAC4819AEFBF2BF88300F64D4AAD515A7214D7349A418F94

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:2.7%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                        Signature Coverage:2%
                                                                                                                                                        Total number of Nodes:1659
                                                                                                                                                        Total number of Limit Nodes:5
                                                                                                                                                        execution_graph 6730 10007a80 6731 10007a8d 6730->6731 6732 1000637b _abort 20 API calls 6731->6732 6733 10007aa7 6732->6733 6734 1000571e _free 20 API calls 6733->6734 6735 10007ab3 6734->6735 6736 1000637b _abort 20 API calls 6735->6736 6740 10007ad9 6735->6740 6737 10007acd 6736->6737 6739 1000571e _free 20 API calls 6737->6739 6738 10005eb7 11 API calls 6738->6740 6739->6740 6740->6738 6741 10007ae5 6740->6741 7170 10007103 GetCommandLineA GetCommandLineW 7171 10005303 7174 100050a5 7171->7174 7183 1000502f 7174->7183 7177 1000502f 5 API calls 7178 100050c3 7177->7178 7179 10005000 20 API calls 7178->7179 7180 100050ce 7179->7180 7181 10005000 20 API calls 7180->7181 7182 100050d9 7181->7182 7184 10005048 7183->7184 7185 10002ada _ValidateLocalCookies 5 API calls 7184->7185 7186 10005069 7185->7186 7186->7177 6742 10009c88 6743 10009c95 6742->6743 6744 10009ca9 6743->6744 6749 10009ccd 6743->6749 6753 10009cc0 6743->6753 6745 10009cb0 6744->6745 6746 10009cc4 6744->6746 6748 10006368 _free 20 API calls 6745->6748 6747 10006332 __dosmaperr 20 API calls 6746->6747 6747->6753 6751 10009cb5 6748->6751 6752 10006368 _free 20 API calls 6749->6752 6749->6753 6750 10002ada _ValidateLocalCookies 5 API calls 6754 10009d15 6750->6754 6755 10006355 __dosmaperr 20 API calls 6751->6755 6756 10009cf2 6752->6756 6753->6750 6755->6753 6757 10006355 __dosmaperr 20 API calls 6756->6757 6757->6753 6758 10008a89 6761 10006d60 6758->6761 6762 10006d69 6761->6762 6763 10006d72 6761->6763 6765 10006c5f 6762->6765 6766 10005af6 _abort 38 API calls 6765->6766 6767 10006c6c 6766->6767 6768 10006d7e 38 API calls 6767->6768 6769 10006c74 6768->6769 6785 100069f3 6769->6785 6772 10006c8b 6772->6763 6777 1000571e _free 20 API calls 6777->6772 6778 10006cc9 6779 10006368 _free 20 API calls 6778->6779 6784 10006cce 6779->6784 6780 10006d12 6780->6784 6809 100068c9 6780->6809 6781 10006ce6 6781->6780 6782 1000571e _free 20 API calls 6781->6782 6782->6780 6784->6777 6786 100054a7 38 API calls 6785->6786 6787 10006a05 6786->6787 6788 10006a14 GetOEMCP 6787->6788 6789 10006a26 6787->6789 6791 10006a3d 6788->6791 6790 10006a2b GetACP 6789->6790 6789->6791 6790->6791 6791->6772 6792 100056d0 6791->6792 6793 1000570e 6792->6793 6797 100056de _abort 6792->6797 6794 10006368 _free 20 API calls 6793->6794 6796 1000570c 6794->6796 6795 100056f9 RtlAllocateHeap 6795->6796 6795->6797 6796->6784 6799 10006e20 6796->6799 6797->6793 6797->6795 6798 1000474f _abort 7 API calls 6797->6798 6798->6797 6800 100069f3 40 API calls 6799->6800 6801 10006e3f 6800->6801 6804 10006e90 IsValidCodePage 6801->6804 6806 10006e46 6801->6806 6808 10006eb5 ___scrt_fastfail 6801->6808 6802 10002ada _ValidateLocalCookies 5 API calls 6803 10006cc1 6802->6803 6803->6778 6803->6781 6805 10006ea2 GetCPInfo 6804->6805 6804->6806 6805->6806 6805->6808 6806->6802 6812 10006acb GetCPInfo 6808->6812 6885 10006886 6809->6885 6811 100068ed 6811->6784 6813 10006baf 6812->6813 6815 10006b05 6812->6815 6817 10002ada _ValidateLocalCookies 5 API calls 6813->6817 6822 100086e4 6815->6822 6819 10006c5b 6817->6819 6819->6806 6821 10008a3e 43 API calls 6821->6813 6823 100054a7 38 API calls 6822->6823 6824 10008704 MultiByteToWideChar 6823->6824 6826 10008742 6824->6826 6827 100087da 6824->6827 6830 100056d0 21 API calls 6826->6830 6833 10008763 ___scrt_fastfail 6826->6833 6828 10002ada _ValidateLocalCookies 5 API calls 6827->6828 6831 10006b66 6828->6831 6829 100087d4 6841 10008801 6829->6841 6830->6833 6836 10008a3e 6831->6836 6833->6829 6834 100087a8 MultiByteToWideChar 6833->6834 6834->6829 6835 100087c4 GetStringTypeW 6834->6835 6835->6829 6837 100054a7 38 API calls 6836->6837 6838 10008a51 6837->6838 6845 10008821 6838->6845 6842 1000880d 6841->6842 6843 1000881e 6841->6843 6842->6843 6844 1000571e _free 20 API calls 6842->6844 6843->6827 6844->6843 6847 1000883c 6845->6847 6846 10008862 MultiByteToWideChar 6848 10008a16 6846->6848 6849 1000888c 6846->6849 6847->6846 6850 10002ada _ValidateLocalCookies 5 API calls 6848->6850 6854 100056d0 21 API calls 6849->6854 6856 100088ad 6849->6856 6851 10006b87 6850->6851 6851->6821 6852 100088f6 MultiByteToWideChar 6853 10008962 6852->6853 6855 1000890f 6852->6855 6858 10008801 __freea 20 API calls 6853->6858 6854->6856 6872 10005f19 6855->6872 6856->6852 6856->6853 6858->6848 6860 10008971 6862 100056d0 21 API calls 6860->6862 6866 10008992 6860->6866 6861 10008939 6861->6853 6863 10005f19 11 API calls 6861->6863 6862->6866 6863->6853 6864 10008a07 6865 10008801 __freea 20 API calls 6864->6865 6865->6853 6866->6864 6867 10005f19 11 API calls 6866->6867 6868 100089e6 6867->6868 6868->6864 6869 100089f5 WideCharToMultiByte 6868->6869 6869->6864 6870 10008a35 6869->6870 6871 10008801 __freea 20 API calls 6870->6871 6871->6853 6873 10005c45 _abort 5 API calls 6872->6873 6874 10005f40 6873->6874 6877 10005f49 6874->6877 6880 10005fa1 6874->6880 6878 10002ada _ValidateLocalCookies 5 API calls 6877->6878 6879 10005f9b 6878->6879 6879->6853 6879->6860 6879->6861 6881 10005c45 _abort 5 API calls 6880->6881 6882 10005fc8 6881->6882 6883 10002ada _ValidateLocalCookies 5 API calls 6882->6883 6884 10005f89 LCMapStringW 6883->6884 6884->6877 6886 10006892 ___DestructExceptionObject 6885->6886 6893 10005671 RtlEnterCriticalSection 6886->6893 6888 1000689c 6894 100068f1 6888->6894 6892 100068b5 _abort 6892->6811 6893->6888 6906 10007011 6894->6906 6896 1000693f 6897 10007011 26 API calls 6896->6897 6898 1000695b 6897->6898 6899 10007011 26 API calls 6898->6899 6900 10006979 6899->6900 6901 100068a9 6900->6901 6902 1000571e _free 20 API calls 6900->6902 6903 100068bd 6901->6903 6902->6901 6920 100056b9 RtlLeaveCriticalSection 6903->6920 6905 100068c7 6905->6892 6907 10007022 6906->6907 6916 1000701e 6906->6916 6908 10007029 6907->6908 6912 1000703c ___scrt_fastfail 6907->6912 6909 10006368 _free 20 API calls 6908->6909 6910 1000702e 6909->6910 6911 100062ac ___std_exception_copy 26 API calls 6910->6911 6911->6916 6913 10007073 6912->6913 6914 1000706a 6912->6914 6912->6916 6913->6916 6918 10006368 _free 20 API calls 6913->6918 6915 10006368 _free 20 API calls 6914->6915 6917 1000706f 6915->6917 6916->6896 6919 100062ac ___std_exception_copy 26 API calls 6917->6919 6918->6917 6919->6916 6920->6905 6921 1000508a 6922 100050a2 6921->6922 6923 1000509c 6921->6923 6924 10005000 20 API calls 6923->6924 6924->6922 6020 1000220c 6021 10002215 6020->6021 6022 1000221a dllmain_dispatch 6020->6022 6024 100022b1 6021->6024 6025 100022c7 6024->6025 6027 100022d0 6025->6027 6028 10002264 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 6025->6028 6027->6022 6028->6027 6925 10003c90 RtlUnwind 6029 10002418 6030 10002420 ___scrt_release_startup_lock 6029->6030 6033 100047f5 6030->6033 6032 10002448 6034 10004804 6033->6034 6035 10004808 6033->6035 6034->6032 6038 10004815 6035->6038 6039 10005b7a _free 20 API calls 6038->6039 6042 1000482c 6039->6042 6040 10002ada _ValidateLocalCookies 5 API calls 6041 10004811 6040->6041 6041->6032 6042->6040 6926 10004a9a 6929 10005411 6926->6929 6930 1000541d _abort 6929->6930 6931 10005af6 _abort 38 API calls 6930->6931 6934 10005422 6931->6934 6932 100055a8 _abort 38 API calls 6933 1000544c 6932->6933 6934->6932 7578 1000679a 7579 100067a4 7578->7579 7580 100067b4 7579->7580 7582 1000571e _free 20 API calls 7579->7582 7581 1000571e _free 20 API calls 7580->7581 7583 100067bb 7581->7583 7582->7579 6043 1000281c 6046 10002882 6043->6046 6049 10003550 6046->6049 6048 1000282a 6050 1000355d 6049->6050 6053 1000358a 6049->6053 6051 100047e5 ___std_exception_copy 21 API calls 6050->6051 6050->6053 6052 1000357a 6051->6052 6052->6053 6055 1000544d 6052->6055 6053->6048 6056 1000545a 6055->6056 6057 10005468 6055->6057 6056->6057 6062 1000547f 6056->6062 6058 10006368 _free 20 API calls 6057->6058 6059 10005470 6058->6059 6064 100062ac 6059->6064 6061 1000547a 6061->6053 6062->6061 6063 10006368 _free 20 API calls 6062->6063 6063->6059 6067 10006231 6064->6067 6066 100062b8 6066->6061 6068 10005b7a _free 20 API calls 6067->6068 6069 10006247 6068->6069 6070 100062a6 6069->6070 6074 10006255 6069->6074 6078 100062bc IsProcessorFeaturePresent 6070->6078 6072 100062ab 6073 10006231 ___std_exception_copy 26 API calls 6072->6073 6075 100062b8 6073->6075 6076 10002ada _ValidateLocalCookies 5 API calls 6074->6076 6075->6066 6077 1000627c 6076->6077 6077->6066 6079 100062c7 6078->6079 6082 100060e2 6079->6082 6083 100060fe ___scrt_fastfail 6082->6083 6084 1000612a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6083->6084 6086 100061fb ___scrt_fastfail 6084->6086 6085 10002ada _ValidateLocalCookies 5 API calls 6087 10006219 GetCurrentProcess TerminateProcess 6085->6087 6086->6085 6087->6072 7587 100021a1 ___scrt_dllmain_exception_filter 6088 10009c23 6089 10009c56 6088->6089 6090 10009c28 6088->6090 6126 10009728 6089->6126 6091 10009c46 6090->6091 6092 10009c2d 6090->6092 6118 100098f5 6091->6118 6094 10009ccd 6092->6094 6111 10009807 6092->6111 6097 10006368 _free 20 API calls 6094->6097 6102 10009cc0 6094->6102 6099 10009cf2 6097->6099 6098 10009bf2 6098->6094 6101 10009ca9 6098->6101 6098->6102 6100 10006355 __dosmaperr 20 API calls 6099->6100 6100->6102 6104 10009cb0 6101->6104 6105 10009cc4 6101->6105 6103 10002ada _ValidateLocalCookies 5 API calls 6102->6103 6106 10009d15 6103->6106 6108 10006368 _free 20 API calls 6104->6108 6136 10006332 6105->6136 6109 10009cb5 6108->6109 6133 10006355 6109->6133 6113 10009816 6111->6113 6112 100098d8 6115 10002ada _ValidateLocalCookies 5 API calls 6112->6115 6113->6112 6114 10009894 WriteFile 6113->6114 6114->6113 6116 100098da GetLastError 6114->6116 6117 100098f1 6115->6117 6116->6112 6117->6098 6119 10009904 6118->6119 6120 10009a0f 6119->6120 6123 10009986 WideCharToMultiByte 6119->6123 6125 100099bb WriteFile 6119->6125 6121 10002ada _ValidateLocalCookies 5 API calls 6120->6121 6122 10009a1e 6121->6122 6122->6098 6124 10009a07 GetLastError 6123->6124 6123->6125 6124->6120 6125->6119 6125->6124 6131 10009737 6126->6131 6127 100097ea 6128 10002ada _ValidateLocalCookies 5 API calls 6127->6128 6130 10009803 6128->6130 6129 100097a9 WriteFile 6129->6131 6132 100097ec GetLastError 6129->6132 6130->6098 6131->6127 6131->6129 6132->6127 6134 10005b7a _free 20 API calls 6133->6134 6135 1000635a 6134->6135 6135->6102 6137 10006355 __dosmaperr 20 API calls 6136->6137 6138 1000633d _free 6137->6138 6139 10006368 _free 20 API calls 6138->6139 6140 10006350 6139->6140 6140->6102 5762 1000c7a7 5763 1000c7be 5762->5763 5769 1000c82c 5762->5769 5763->5769 5774 1000c7e6 GetModuleHandleA 5763->5774 5765 1000c872 5766 1000c835 GetModuleHandleA 5768 1000c83f 5766->5768 5767 1000c7dd 5767->5768 5767->5769 5771 1000c800 GetProcAddress 5767->5771 5768->5769 5770 1000c85f GetProcAddress 5768->5770 5769->5765 5769->5766 5769->5768 5770->5769 5771->5769 5772 1000c80d VirtualProtect 5771->5772 5772->5769 5773 1000c81c VirtualProtect 5772->5773 5773->5769 5775 1000c82c 5774->5775 5776 1000c7ef 5774->5776 5779 1000c872 5775->5779 5780 1000c835 GetModuleHandleA 5775->5780 5784 1000c83f 5775->5784 5786 1000c803 GetProcAddress 5776->5786 5778 1000c7f4 5778->5775 5781 1000c800 GetProcAddress 5778->5781 5780->5784 5781->5775 5782 1000c80d VirtualProtect 5781->5782 5782->5775 5783 1000c81c VirtualProtect 5782->5783 5783->5775 5784->5775 5785 1000c85f GetProcAddress 5784->5785 5785->5775 5787 1000c82c 5786->5787 5788 1000c80d VirtualProtect 5786->5788 5790 1000c872 5787->5790 5791 1000c835 GetModuleHandleA 5787->5791 5788->5787 5789 1000c81c VirtualProtect 5788->5789 5789->5787 5793 1000c83f 5791->5793 5792 1000c85f GetProcAddress 5792->5793 5793->5787 5793->5792 7588 10009fa7 7589 10006368 _free 20 API calls 7588->7589 7590 10009fac 7589->7590 6141 1000742b 6142 10007430 6141->6142 6143 10007453 6142->6143 6145 10008bae 6142->6145 6146 10008bdd 6145->6146 6147 10008bbb 6145->6147 6146->6142 6148 10008bd7 6147->6148 6149 10008bc9 RtlDeleteCriticalSection 6147->6149 6150 1000571e _free 20 API calls 6148->6150 6149->6148 6149->6149 6150->6146 6935 100060ac 6936 100060dd 6935->6936 6938 100060b7 6935->6938 6937 100060c7 FreeLibrary 6937->6938 6938->6936 6938->6937 6939 1000aeac 6940 1000aeb5 6939->6940 6941 10008cc1 21 API calls 6940->6941 6942 1000aebb 6941->6942 6943 1000aedd 6942->6943 6944 10006332 __dosmaperr 20 API calls 6942->6944 6944->6943 6151 10005630 6152 1000563b 6151->6152 6154 10005664 6152->6154 6155 10005660 6152->6155 6157 10005eb7 6152->6157 6164 10005688 6154->6164 6158 10005c45 _abort 5 API calls 6157->6158 6159 10005ede 6158->6159 6160 10005efc InitializeCriticalSectionAndSpinCount 6159->6160 6161 10005ee7 6159->6161 6160->6161 6162 10002ada _ValidateLocalCookies 5 API calls 6161->6162 6163 10005f13 6162->6163 6163->6152 6165 10005695 6164->6165 6167 100056b4 6164->6167 6166 1000569f RtlDeleteCriticalSection 6165->6166 6166->6166 6166->6167 6167->6155 6949 100096b2 6956 10008dbc 6949->6956 6951 100096c7 6952 100096c2 6952->6951 6953 10005af6 _abort 38 API calls 6952->6953 6954 100096ea 6953->6954 6954->6951 6955 10009708 GetConsoleMode 6954->6955 6955->6951 6957 10008dc9 6956->6957 6959 10008dd6 6956->6959 6958 10006368 _free 20 API calls 6957->6958 6961 10008dce 6958->6961 6960 10006368 _free 20 API calls 6959->6960 6962 10008de2 6959->6962 6963 10008e03 6960->6963 6961->6952 6962->6952 6964 100062ac ___std_exception_copy 26 API calls 6963->6964 6964->6961 6965 10003eb3 6966 10005411 38 API calls 6965->6966 6967 10003ebb 6966->6967 7191 10008b34 7192 1000637b _abort 20 API calls 7191->7192 7194 10008b46 7192->7194 7193 1000571e _free 20 API calls 7195 10008ba5 7193->7195 7196 10005eb7 11 API calls 7194->7196 7197 10008b53 7194->7197 7196->7194 7197->7193 7198 10009b3c 7199 10006355 __dosmaperr 20 API calls 7198->7199 7200 10009b44 7199->7200 7201 10006368 _free 20 API calls 7200->7201 7202 10009b4b 7201->7202 7203 100062ac ___std_exception_copy 26 API calls 7202->7203 7204 10009b56 7203->7204 7205 10002ada _ValidateLocalCookies 5 API calls 7204->7205 7206 10009d15 7205->7206 6168 1000543d 6169 10005440 6168->6169 6172 100055a8 6169->6172 6183 10007613 6172->6183 6176 100055c2 IsProcessorFeaturePresent 6180 100055cd 6176->6180 6177 100055e0 6213 10004bc1 6177->6213 6179 100055b8 6179->6176 6179->6177 6182 100060e2 _abort 8 API calls 6180->6182 6182->6177 6216 10007581 6183->6216 6186 1000766e 6187 1000767a _abort 6186->6187 6188 10005b7a _free 20 API calls 6187->6188 6192 100076a7 _abort 6187->6192 6193 100076a1 _abort 6187->6193 6188->6193 6189 100076f3 6190 10006368 _free 20 API calls 6189->6190 6191 100076f8 6190->6191 6194 100062ac ___std_exception_copy 26 API calls 6191->6194 6198 1000771f 6192->6198 6230 10005671 RtlEnterCriticalSection 6192->6230 6193->6189 6193->6192 6212 100076d6 6193->6212 6194->6212 6199 1000777e 6198->6199 6201 10007776 6198->6201 6209 100077a9 6198->6209 6231 100056b9 RtlLeaveCriticalSection 6198->6231 6199->6209 6232 10007665 6199->6232 6204 10004bc1 _abort 28 API calls 6201->6204 6204->6199 6208 10007665 _abort 38 API calls 6208->6209 6235 1000782e 6209->6235 6210 1000780c 6211 10005af6 _abort 38 API calls 6210->6211 6210->6212 6211->6212 6259 1000bdc9 6212->6259 6263 1000499b 6213->6263 6219 10007527 6216->6219 6218 100055ad 6218->6179 6218->6186 6220 10007533 ___DestructExceptionObject 6219->6220 6225 10005671 RtlEnterCriticalSection 6220->6225 6222 10007541 6226 10007575 6222->6226 6224 10007568 _abort 6224->6218 6225->6222 6229 100056b9 RtlLeaveCriticalSection 6226->6229 6228 1000757f 6228->6224 6229->6228 6230->6198 6231->6201 6233 10005af6 _abort 38 API calls 6232->6233 6234 1000766a 6233->6234 6234->6208 6236 10007834 6235->6236 6238 100077fd 6235->6238 6262 100056b9 RtlLeaveCriticalSection 6236->6262 6238->6210 6238->6212 6239 10005af6 GetLastError 6238->6239 6240 10005b12 6239->6240 6241 10005b0c 6239->6241 6242 1000637b _abort 20 API calls 6240->6242 6245 10005b61 SetLastError 6240->6245 6243 10005e08 _abort 11 API calls 6241->6243 6244 10005b24 6242->6244 6243->6240 6246 10005b2c 6244->6246 6247 10005e5e _abort 11 API calls 6244->6247 6245->6210 6248 1000571e _free 20 API calls 6246->6248 6249 10005b41 6247->6249 6250 10005b32 6248->6250 6249->6246 6251 10005b48 6249->6251 6252 10005b6d SetLastError 6250->6252 6253 1000593c _abort 20 API calls 6251->6253 6254 100055a8 _abort 35 API calls 6252->6254 6255 10005b53 6253->6255 6256 10005b79 6254->6256 6257 1000571e _free 20 API calls 6255->6257 6258 10005b5a 6257->6258 6258->6245 6258->6252 6260 10002ada _ValidateLocalCookies 5 API calls 6259->6260 6261 1000bdd4 6260->6261 6261->6261 6262->6238 6264 100049a7 _abort 6263->6264 6265 100049bf 6264->6265 6285 10004af5 GetModuleHandleW 6264->6285 6294 10005671 RtlEnterCriticalSection 6265->6294 6269 10004a65 6302 10004aa5 6269->6302 6273 10004a3c 6274 10004a54 6273->6274 6298 10004669 6273->6298 6280 10004669 _abort 5 API calls 6274->6280 6275 100049c7 6275->6269 6275->6273 6295 1000527a 6275->6295 6276 10004a82 6305 10004ab4 6276->6305 6277 10004aae 6278 1000bdc9 _abort 5 API calls 6277->6278 6283 10004ab3 6278->6283 6280->6269 6286 100049b3 6285->6286 6286->6265 6287 10004b39 GetModuleHandleExW 6286->6287 6288 10004b63 GetProcAddress 6287->6288 6289 10004b78 6287->6289 6288->6289 6290 10004b95 6289->6290 6291 10004b8c FreeLibrary 6289->6291 6292 10002ada _ValidateLocalCookies 5 API calls 6290->6292 6291->6290 6293 10004b9f 6292->6293 6293->6265 6294->6275 6313 10005132 6295->6313 6299 10004698 6298->6299 6300 10002ada _ValidateLocalCookies 5 API calls 6299->6300 6301 100046c1 6300->6301 6301->6274 6335 100056b9 RtlLeaveCriticalSection 6302->6335 6304 10004a7e 6304->6276 6304->6277 6336 10006025 6305->6336 6308 10004ae2 6311 10004b39 _abort 8 API calls 6308->6311 6309 10004ac2 GetPEB 6309->6308 6310 10004ad2 GetCurrentProcess TerminateProcess 6309->6310 6310->6308 6312 10004aea ExitProcess 6311->6312 6316 100050e1 6313->6316 6315 10005156 6315->6273 6317 100050ed ___DestructExceptionObject 6316->6317 6324 10005671 RtlEnterCriticalSection 6317->6324 6319 100050fb 6325 1000515a 6319->6325 6323 10005119 _abort 6323->6315 6324->6319 6326 1000517a 6325->6326 6329 10005182 6325->6329 6327 10002ada _ValidateLocalCookies 5 API calls 6326->6327 6328 10005108 6327->6328 6331 10005126 6328->6331 6329->6326 6330 1000571e _free 20 API calls 6329->6330 6330->6326 6334 100056b9 RtlLeaveCriticalSection 6331->6334 6333 10005130 6333->6323 6334->6333 6335->6304 6337 1000604a 6336->6337 6341 10006040 6336->6341 6338 10005c45 _abort 5 API calls 6337->6338 6338->6341 6339 10002ada _ValidateLocalCookies 5 API calls 6340 10004abe 6339->6340 6340->6308 6340->6309 6341->6339 7207 10001f3f 7208 10001f4b ___DestructExceptionObject 7207->7208 7225 1000247c 7208->7225 7210 10001f52 7211 10002041 7210->7211 7212 10001f7c 7210->7212 7224 10001f57 ___scrt_is_nonwritable_in_current_image 7210->7224 7214 10002639 ___scrt_fastfail 4 API calls 7211->7214 7236 100023de 7212->7236 7215 10002048 7214->7215 7216 10001f8b __RTC_Initialize 7216->7224 7239 100022fc RtlInitializeSListHead 7216->7239 7218 10001f99 ___scrt_initialize_default_local_stdio_options 7240 100046c5 7218->7240 7222 10001fb8 7223 10004669 _abort 5 API calls 7222->7223 7222->7224 7223->7224 7226 10002485 7225->7226 7248 10002933 IsProcessorFeaturePresent 7226->7248 7230 10002496 7231 1000249a 7230->7231 7259 100053c8 7230->7259 7231->7210 7234 100024b1 7234->7210 7235 10003529 ___vcrt_uninitialize 8 API calls 7235->7231 7290 100024b5 7236->7290 7238 100023e5 7238->7216 7239->7218 7242 100046dc 7240->7242 7241 10002ada _ValidateLocalCookies 5 API calls 7243 10001fad 7241->7243 7242->7241 7243->7224 7244 100023b3 7243->7244 7245 100023b8 ___scrt_release_startup_lock 7244->7245 7246 10002933 ___isa_available_init IsProcessorFeaturePresent 7245->7246 7247 100023c1 7245->7247 7246->7247 7247->7222 7249 10002491 7248->7249 7250 100034ea 7249->7250 7251 100034ef ___vcrt_initialize_winapi_thunks 7250->7251 7262 10003936 7251->7262 7254 100034fd 7254->7230 7256 10003505 7257 10003510 7256->7257 7258 10003972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 7256->7258 7257->7230 7258->7254 7286 10007457 7259->7286 7263 1000393f 7262->7263 7265 10003968 7263->7265 7266 100034f9 7263->7266 7276 10003be0 7263->7276 7267 10003972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 7265->7267 7266->7254 7268 100038e8 7266->7268 7267->7266 7281 10003af1 7268->7281 7271 100038fd 7271->7256 7272 10003ba2 ___vcrt_FlsSetValue 6 API calls 7273 1000390b 7272->7273 7274 10003918 7273->7274 7275 1000391b ___vcrt_uninitialize_ptd 6 API calls 7273->7275 7274->7256 7275->7271 7277 10003a82 try_get_function 5 API calls 7276->7277 7278 10003bfa 7277->7278 7279 10003c18 InitializeCriticalSectionAndSpinCount 7278->7279 7280 10003c03 7278->7280 7279->7280 7280->7263 7282 10003a82 try_get_function 5 API calls 7281->7282 7283 10003b0b 7282->7283 7284 10003b24 TlsAlloc 7283->7284 7285 100038f2 7283->7285 7285->7271 7285->7272 7289 10007470 7286->7289 7287 10002ada _ValidateLocalCookies 5 API calls 7288 100024a3 7287->7288 7288->7234 7288->7235 7289->7287 7291 100024c4 7290->7291 7292 100024c8 7290->7292 7291->7238 7293 10002639 ___scrt_fastfail 4 API calls 7292->7293 7295 100024d5 ___scrt_release_startup_lock 7292->7295 7294 10002559 7293->7294 7295->7238 6342 10008640 6345 10008657 6342->6345 6346 10008665 6345->6346 6347 10008679 6345->6347 6348 10006368 _free 20 API calls 6346->6348 6349 10008681 6347->6349 6350 10008693 6347->6350 6352 1000866a 6348->6352 6351 10006368 _free 20 API calls 6349->6351 6357 10008652 6350->6357 6358 100054a7 6350->6358 6353 10008686 6351->6353 6355 100062ac ___std_exception_copy 26 API calls 6352->6355 6356 100062ac ___std_exception_copy 26 API calls 6353->6356 6355->6357 6356->6357 6359 100054c4 6358->6359 6360 100054ba 6358->6360 6359->6360 6361 10005af6 _abort 38 API calls 6359->6361 6360->6357 6362 100054e5 6361->6362 6366 10007a00 6362->6366 6367 10007a13 6366->6367 6368 100054fe 6366->6368 6367->6368 6374 10007f0f 6367->6374 6370 10007a2d 6368->6370 6371 10007a40 6370->6371 6372 10007a55 6370->6372 6371->6372 6509 10006d7e 6371->6509 6372->6360 6375 10007f1b ___DestructExceptionObject 6374->6375 6376 10005af6 _abort 38 API calls 6375->6376 6377 10007f24 6376->6377 6378 10007f72 _abort 6377->6378 6386 10005671 RtlEnterCriticalSection 6377->6386 6378->6368 6380 10007f42 6387 10007f86 6380->6387 6385 100055a8 _abort 38 API calls 6385->6378 6386->6380 6388 10007f56 6387->6388 6389 10007f94 _abort 6387->6389 6391 10007f75 6388->6391 6389->6388 6394 10007cc2 6389->6394 6508 100056b9 RtlLeaveCriticalSection 6391->6508 6393 10007f69 6393->6378 6393->6385 6395 10007d42 6394->6395 6398 10007cd8 6394->6398 6396 10007d90 6395->6396 6399 1000571e _free 20 API calls 6395->6399 6462 10007e35 6396->6462 6398->6395 6400 10007d0b 6398->6400 6405 1000571e _free 20 API calls 6398->6405 6401 10007d64 6399->6401 6402 10007d2d 6400->6402 6411 1000571e _free 20 API calls 6400->6411 6403 1000571e _free 20 API calls 6401->6403 6404 1000571e _free 20 API calls 6402->6404 6406 10007d77 6403->6406 6408 10007d37 6404->6408 6410 10007d00 6405->6410 6412 1000571e _free 20 API calls 6406->6412 6407 10007d9e 6409 10007dfe 6407->6409 6421 1000571e 20 API calls _free 6407->6421 6413 1000571e _free 20 API calls 6408->6413 6414 1000571e _free 20 API calls 6409->6414 6422 100090ba 6410->6422 6416 10007d22 6411->6416 6417 10007d85 6412->6417 6413->6395 6420 10007e04 6414->6420 6450 100091b8 6416->6450 6419 1000571e _free 20 API calls 6417->6419 6419->6396 6420->6388 6421->6407 6423 100090cb 6422->6423 6449 100091b4 6422->6449 6424 100090dc 6423->6424 6425 1000571e _free 20 API calls 6423->6425 6426 100090ee 6424->6426 6427 1000571e _free 20 API calls 6424->6427 6425->6424 6428 10009100 6426->6428 6430 1000571e _free 20 API calls 6426->6430 6427->6426 6429 10009112 6428->6429 6431 1000571e _free 20 API calls 6428->6431 6432 10009124 6429->6432 6433 1000571e _free 20 API calls 6429->6433 6430->6428 6431->6429 6434 10009136 6432->6434 6435 1000571e _free 20 API calls 6432->6435 6433->6432 6436 10009148 6434->6436 6437 1000571e _free 20 API calls 6434->6437 6435->6434 6438 1000571e _free 20 API calls 6436->6438 6439 1000915a 6436->6439 6437->6436 6438->6439 6440 1000916c 6439->6440 6441 1000571e _free 20 API calls 6439->6441 6442 1000917e 6440->6442 6443 1000571e _free 20 API calls 6440->6443 6441->6440 6444 10009190 6442->6444 6446 1000571e _free 20 API calls 6442->6446 6443->6442 6445 100091a2 6444->6445 6447 1000571e _free 20 API calls 6444->6447 6448 1000571e _free 20 API calls 6445->6448 6445->6449 6446->6444 6447->6445 6448->6449 6449->6400 6451 100091c5 6450->6451 6461 1000921d 6450->6461 6452 100091d5 6451->6452 6453 1000571e _free 20 API calls 6451->6453 6454 100091e7 6452->6454 6455 1000571e _free 20 API calls 6452->6455 6453->6452 6456 1000571e _free 20 API calls 6454->6456 6457 100091f9 6454->6457 6455->6454 6456->6457 6458 1000920b 6457->6458 6459 1000571e _free 20 API calls 6457->6459 6460 1000571e _free 20 API calls 6458->6460 6458->6461 6459->6458 6460->6461 6461->6402 6463 10007e60 6462->6463 6464 10007e42 6462->6464 6463->6407 6464->6463 6468 1000925d 6464->6468 6467 1000571e _free 20 API calls 6467->6463 6469 10007e5a 6468->6469 6470 1000926e 6468->6470 6469->6467 6504 10009221 6470->6504 6473 10009221 _abort 20 API calls 6474 10009281 6473->6474 6475 10009221 _abort 20 API calls 6474->6475 6476 1000928c 6475->6476 6477 10009221 _abort 20 API calls 6476->6477 6478 10009297 6477->6478 6479 10009221 _abort 20 API calls 6478->6479 6480 100092a5 6479->6480 6481 1000571e _free 20 API calls 6480->6481 6482 100092b0 6481->6482 6483 1000571e _free 20 API calls 6482->6483 6484 100092bb 6483->6484 6485 1000571e _free 20 API calls 6484->6485 6486 100092c6 6485->6486 6487 10009221 _abort 20 API calls 6486->6487 6488 100092d4 6487->6488 6489 10009221 _abort 20 API calls 6488->6489 6490 100092e2 6489->6490 6491 10009221 _abort 20 API calls 6490->6491 6492 100092f3 6491->6492 6493 10009221 _abort 20 API calls 6492->6493 6494 10009301 6493->6494 6495 10009221 _abort 20 API calls 6494->6495 6496 1000930f 6495->6496 6497 1000571e _free 20 API calls 6496->6497 6498 1000931a 6497->6498 6499 1000571e _free 20 API calls 6498->6499 6500 10009325 6499->6500 6501 1000571e _free 20 API calls 6500->6501 6502 10009330 6501->6502 6503 1000571e _free 20 API calls 6502->6503 6503->6469 6505 10009258 6504->6505 6506 10009248 6504->6506 6505->6473 6506->6505 6507 1000571e _free 20 API calls 6506->6507 6507->6506 6508->6393 6510 10006d8a ___DestructExceptionObject 6509->6510 6511 10005af6 _abort 38 API calls 6510->6511 6516 10006d94 6511->6516 6513 10006e18 _abort 6513->6372 6515 100055a8 _abort 38 API calls 6515->6516 6516->6513 6516->6515 6517 1000571e _free 20 API calls 6516->6517 6518 10005671 RtlEnterCriticalSection 6516->6518 6519 10006e0f 6516->6519 6517->6516 6518->6516 6522 100056b9 RtlLeaveCriticalSection 6519->6522 6521 10006e16 6521->6516 6522->6521 7296 1000af43 7297 1000af59 7296->7297 7298 1000af4d 7296->7298 7298->7297 7299 1000af52 CloseHandle 7298->7299 7299->7297 7300 1000a945 7302 1000a96d 7300->7302 7301 1000a9a5 7302->7301 7303 1000a997 7302->7303 7304 1000a99e 7302->7304 7309 1000aa17 7303->7309 7313 1000aa00 7304->7313 7310 1000aa20 7309->7310 7317 1000b19b 7310->7317 7314 1000aa20 7313->7314 7315 1000b19b __startOneArgErrorHandling 21 API calls 7314->7315 7316 1000a9a3 7315->7316 7318 1000b1da __startOneArgErrorHandling 7317->7318 7323 1000b25c __startOneArgErrorHandling 7318->7323 7327 1000b59e 7318->7327 7320 1000b286 7321 1000b8b2 __startOneArgErrorHandling 20 API calls 7320->7321 7322 1000b292 7320->7322 7321->7322 7325 10002ada _ValidateLocalCookies 5 API calls 7322->7325 7323->7320 7324 100078a3 __startOneArgErrorHandling 5 API calls 7323->7324 7324->7320 7326 1000a99c 7325->7326 7328 1000b5c1 __raise_exc RaiseException 7327->7328 7329 1000b5bc 7328->7329 7329->7323 7591 1000a1c6 IsProcessorFeaturePresent 7592 10007bc7 7593 10007bd3 ___DestructExceptionObject 7592->7593 7594 10007c0a _abort 7593->7594 7600 10005671 RtlEnterCriticalSection 7593->7600 7596 10007be7 7597 10007f86 20 API calls 7596->7597 7598 10007bf7 7597->7598 7601 10007c10 7598->7601 7600->7596 7604 100056b9 RtlLeaveCriticalSection 7601->7604 7603 10007c17 7603->7594 7604->7603 7330 10005348 7331 10003529 ___vcrt_uninitialize 8 API calls 7330->7331 7332 1000534f 7331->7332 7333 10007b48 7343 10008ebf 7333->7343 7337 10007b55 7356 1000907c 7337->7356 7340 10007b7f 7341 1000571e _free 20 API calls 7340->7341 7342 10007b8a 7341->7342 7360 10008ec8 7343->7360 7345 10007b50 7346 10008fdc 7345->7346 7347 10008fe8 ___DestructExceptionObject 7346->7347 7380 10005671 RtlEnterCriticalSection 7347->7380 7349 1000905e 7394 10009073 7349->7394 7350 10008ff3 7350->7349 7352 10009032 RtlDeleteCriticalSection 7350->7352 7381 1000a09c 7350->7381 7355 1000571e _free 20 API calls 7352->7355 7353 1000906a _abort 7353->7337 7355->7350 7357 10007b64 RtlDeleteCriticalSection 7356->7357 7358 10009092 7356->7358 7357->7337 7357->7340 7358->7357 7359 1000571e _free 20 API calls 7358->7359 7359->7357 7361 10008ed4 ___DestructExceptionObject 7360->7361 7370 10005671 RtlEnterCriticalSection 7361->7370 7363 10008f77 7375 10008f97 7363->7375 7367 10008f83 _abort 7367->7345 7368 10008e78 30 API calls 7369 10008ee3 7368->7369 7369->7363 7369->7368 7371 10007b94 RtlEnterCriticalSection 7369->7371 7372 10008f6d 7369->7372 7370->7369 7371->7369 7378 10007ba8 RtlLeaveCriticalSection 7372->7378 7374 10008f75 7374->7369 7379 100056b9 RtlLeaveCriticalSection 7375->7379 7377 10008f9e 7377->7367 7378->7374 7379->7377 7380->7350 7382 1000a0a8 ___DestructExceptionObject 7381->7382 7383 1000a0b9 7382->7383 7384 1000a0ce 7382->7384 7385 10006368 _free 20 API calls 7383->7385 7393 1000a0c9 _abort 7384->7393 7397 10007b94 RtlEnterCriticalSection 7384->7397 7387 1000a0be 7385->7387 7389 100062ac ___std_exception_copy 26 API calls 7387->7389 7388 1000a0ea 7398 1000a026 7388->7398 7389->7393 7391 1000a0f5 7414 1000a112 7391->7414 7393->7350 7489 100056b9 RtlLeaveCriticalSection 7394->7489 7396 1000907a 7396->7353 7397->7388 7399 1000a033 7398->7399 7400 1000a048 7398->7400 7401 10006368 _free 20 API calls 7399->7401 7406 1000a043 7400->7406 7417 10008e12 7400->7417 7402 1000a038 7401->7402 7404 100062ac ___std_exception_copy 26 API calls 7402->7404 7404->7406 7406->7391 7407 1000907c 20 API calls 7408 1000a064 7407->7408 7423 10007a5a 7408->7423 7410 1000a06a 7430 1000adce 7410->7430 7413 1000571e _free 20 API calls 7413->7406 7488 10007ba8 RtlLeaveCriticalSection 7414->7488 7416 1000a11a 7416->7393 7418 10008e26 7417->7418 7419 10008e2a 7417->7419 7418->7407 7419->7418 7420 10007a5a 26 API calls 7419->7420 7421 10008e4a 7420->7421 7445 10009a22 7421->7445 7424 10007a66 7423->7424 7425 10007a7b 7423->7425 7426 10006368 _free 20 API calls 7424->7426 7425->7410 7427 10007a6b 7426->7427 7428 100062ac ___std_exception_copy 26 API calls 7427->7428 7429 10007a76 7428->7429 7429->7410 7431 1000adf2 7430->7431 7432 1000addd 7430->7432 7433 1000ae2d 7431->7433 7437 1000ae19 7431->7437 7434 10006355 __dosmaperr 20 API calls 7432->7434 7435 10006355 __dosmaperr 20 API calls 7433->7435 7436 1000ade2 7434->7436 7438 1000ae32 7435->7438 7439 10006368 _free 20 API calls 7436->7439 7472 1000ada6 7437->7472 7441 10006368 _free 20 API calls 7438->7441 7442 1000a070 7439->7442 7443 1000ae3a 7441->7443 7442->7406 7442->7413 7444 100062ac ___std_exception_copy 26 API calls 7443->7444 7444->7442 7446 10009a2e ___DestructExceptionObject 7445->7446 7447 10009a36 7446->7447 7448 10009a4e 7446->7448 7449 10006355 __dosmaperr 20 API calls 7447->7449 7450 10009aec 7448->7450 7453 10009a83 7448->7453 7451 10009a3b 7449->7451 7452 10006355 __dosmaperr 20 API calls 7450->7452 7455 10006368 _free 20 API calls 7451->7455 7454 10009af1 7452->7454 7467 10008c7b RtlEnterCriticalSection 7453->7467 7457 10006368 _free 20 API calls 7454->7457 7462 10009a43 _abort 7455->7462 7459 10009af9 7457->7459 7458 10009a89 7461 10006368 _free 20 API calls 7458->7461 7465 10009ab5 7458->7465 7460 100062ac ___std_exception_copy 26 API calls 7459->7460 7460->7462 7463 10009aaa 7461->7463 7462->7418 7464 10006355 __dosmaperr 20 API calls 7463->7464 7464->7465 7468 10009ae4 7465->7468 7467->7458 7471 10008c9e RtlLeaveCriticalSection 7468->7471 7470 10009aea 7470->7462 7471->7470 7475 1000ad24 7472->7475 7474 1000adca 7474->7442 7476 1000ad30 ___DestructExceptionObject 7475->7476 7483 10008c7b RtlEnterCriticalSection 7476->7483 7478 1000ad3e 7479 1000ad65 7478->7479 7480 10006368 _free 20 API calls 7478->7480 7484 1000ad9a 7479->7484 7480->7479 7482 1000ad8d _abort 7482->7474 7483->7478 7487 10008c9e RtlLeaveCriticalSection 7484->7487 7486 1000ada4 7486->7482 7487->7486 7488->7416 7489->7396 6523 10002049 6524 10002055 ___DestructExceptionObject 6523->6524 6525 100020d3 6524->6525 6526 1000207d 6524->6526 6536 1000205e 6524->6536 6558 10002639 IsProcessorFeaturePresent 6525->6558 6537 1000244c 6526->6537 6529 100020da 6530 10002082 6546 10002308 6530->6546 6532 10002087 __RTC_Initialize 6549 100020c4 6532->6549 6534 1000209f 6552 1000260b 6534->6552 6538 10002451 ___scrt_release_startup_lock 6537->6538 6539 10002455 6538->6539 6542 10002461 6538->6542 6540 1000527a _abort 20 API calls 6539->6540 6541 1000245f 6540->6541 6541->6530 6543 1000246e 6542->6543 6544 1000499b _abort 28 API calls 6542->6544 6543->6530 6545 10004bbd 6544->6545 6545->6530 6562 100034c7 RtlInterlockedFlushSList 6546->6562 6548 10002312 6548->6532 6564 1000246f 6549->6564 6551 100020c9 ___scrt_release_startup_lock 6551->6534 6553 10002617 6552->6553 6554 1000262d 6553->6554 6605 100053ed 6553->6605 6554->6536 6559 1000264e ___scrt_fastfail 6558->6559 6560 100026f9 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6559->6560 6561 10002744 ___scrt_fastfail 6560->6561 6561->6529 6563 100034d7 6562->6563 6563->6548 6569 100053ff 6564->6569 6576 10005c2b 6569->6576 6572 1000391b 6573 1000354d 6572->6573 6574 10003925 6572->6574 6573->6551 6587 10003b2c 6574->6587 6577 10002476 6576->6577 6578 10005c35 6576->6578 6577->6572 6580 10005db2 6578->6580 6581 10005c45 _abort 5 API calls 6580->6581 6582 10005dd9 6581->6582 6583 10005df1 TlsFree 6582->6583 6584 10005de5 6582->6584 6583->6584 6585 10002ada _ValidateLocalCookies 5 API calls 6584->6585 6586 10005e02 6585->6586 6586->6577 6592 10003a82 6587->6592 6589 10003b46 6590 10003b5e TlsFree 6589->6590 6591 10003b52 6589->6591 6590->6591 6591->6573 6593 10003aaa 6592->6593 6597 10003aa6 __crt_fast_encode_pointer 6592->6597 6593->6597 6598 100039be 6593->6598 6596 10003ac4 GetProcAddress 6596->6597 6597->6589 6603 100039cd try_get_first_available_module 6598->6603 6599 100039ea LoadLibraryExW 6600 10003a05 GetLastError 6599->6600 6599->6603 6600->6603 6601 10003a60 FreeLibrary 6601->6603 6602 10003a77 6602->6596 6602->6597 6603->6599 6603->6601 6603->6602 6604 10003a38 LoadLibraryExW 6603->6604 6604->6603 6616 100074da 6605->6616 6608 10003529 6609 10003532 6608->6609 6610 10003543 6608->6610 6611 1000391b ___vcrt_uninitialize_ptd 6 API calls 6609->6611 6610->6554 6612 10003537 6611->6612 6620 10003972 6612->6620 6619 100074f3 6616->6619 6617 10002ada _ValidateLocalCookies 5 API calls 6618 10002625 6617->6618 6618->6608 6619->6617 6621 1000353c 6620->6621 6622 1000397d 6620->6622 6624 10003c50 6621->6624 6623 10003987 RtlDeleteCriticalSection 6622->6623 6623->6621 6623->6623 6625 10003c59 6624->6625 6627 10003c7f 6624->6627 6626 10003c69 FreeLibrary 6625->6626 6625->6627 6626->6625 6627->6610 7605 10009bcd 7606 10009bd0 7605->7606 7607 10009bd7 7606->7607 7608 10009bf9 7606->7608 7609 10009ccd 7607->7609 7626 10009645 7607->7626 7614 10009bef 7608->7614 7631 10009492 GetConsoleCP 7608->7631 7612 10006368 _free 20 API calls 7609->7612 7613 10009cc0 7609->7613 7615 10009cf2 7612->7615 7620 10002ada _ValidateLocalCookies 5 API calls 7613->7620 7614->7609 7614->7613 7616 10009ca9 7614->7616 7617 10006355 __dosmaperr 20 API calls 7615->7617 7618 10009cb0 7616->7618 7619 10009cc4 7616->7619 7617->7613 7622 10006368 _free 20 API calls 7618->7622 7621 10006332 __dosmaperr 20 API calls 7619->7621 7623 10009d15 7620->7623 7621->7613 7624 10009cb5 7622->7624 7625 10006355 __dosmaperr 20 API calls 7624->7625 7625->7613 7629 1000969f 7626->7629 7630 1000966a 7626->7630 7627 100096a1 GetLastError 7627->7629 7628 1000a181 WriteConsoleW CreateFileW 7628->7630 7629->7614 7630->7627 7630->7628 7630->7629 7635 100094f5 __fassign 7631->7635 7640 10009607 7631->7640 7632 10002ada _ValidateLocalCookies 5 API calls 7633 10009641 7632->7633 7633->7614 7636 1000957b WideCharToMultiByte 7635->7636 7639 100095d2 WriteFile 7635->7639 7635->7640 7641 10007c19 7635->7641 7637 100095a1 WriteFile 7636->7637 7636->7640 7637->7635 7638 1000962a GetLastError 7637->7638 7638->7640 7639->7635 7639->7638 7640->7632 7642 10005af6 _abort 38 API calls 7641->7642 7643 10007c24 7642->7643 7644 10007a00 38 API calls 7643->7644 7645 10007c34 7644->7645 7645->7635 6628 1000724e GetProcessHeap 6629 1000284f 6630 10002882 std::exception::exception 27 API calls 6629->6630 6631 1000285d 6630->6631 6968 100036d0 6969 100036e2 6968->6969 6971 100036f0 @_EH4_CallFilterFunc@8 6968->6971 6970 10002ada _ValidateLocalCookies 5 API calls 6969->6970 6970->6971 7490 10005351 7491 10005360 7490->7491 7495 10005374 7490->7495 7493 1000571e _free 20 API calls 7491->7493 7491->7495 7492 1000571e _free 20 API calls 7494 10005386 7492->7494 7493->7495 7496 1000571e _free 20 API calls 7494->7496 7495->7492 7497 10005399 7496->7497 7498 1000571e _free 20 API calls 7497->7498 7499 100053aa 7498->7499 7500 1000571e _free 20 API calls 7499->7500 7501 100053bb 7500->7501 7502 10008d52 7503 10008d74 7502->7503 7504 10008d5f 7502->7504 7507 10006355 __dosmaperr 20 API calls 7503->7507 7509 10008d99 7503->7509 7505 10006355 __dosmaperr 20 API calls 7504->7505 7506 10008d64 7505->7506 7508 10006368 _free 20 API calls 7506->7508 7510 10008da4 7507->7510 7511 10008d6c 7508->7511 7512 10006368 _free 20 API calls 7510->7512 7513 10008dac 7512->7513 7514 100062ac ___std_exception_copy 26 API calls 7513->7514 7514->7511 6972 100066d5 6973 100066e1 6972->6973 6974 100066f2 6973->6974 6975 100066eb FindClose 6973->6975 6976 10002ada _ValidateLocalCookies 5 API calls 6974->6976 6975->6974 6977 10006701 6976->6977 7646 100073d5 7647 100073e1 ___DestructExceptionObject 7646->7647 7656 10005671 RtlEnterCriticalSection 7647->7656 7649 100073e8 7655 10007406 7649->7655 7657 10007269 GetStartupInfoW 7649->7657 7653 10007417 _abort 7666 10007422 7655->7666 7656->7649 7658 10007286 7657->7658 7659 10007318 7657->7659 7658->7659 7660 100072dd GetFileType 7658->7660 7661 1000731f 7659->7661 7660->7658 7663 10007326 7661->7663 7662 10007369 GetStdHandle 7662->7663 7663->7662 7664 100073d1 7663->7664 7665 1000737c GetFileType 7663->7665 7664->7655 7665->7663 7669 100056b9 RtlLeaveCriticalSection 7666->7669 7668 10007429 7668->7653 7669->7668 6978 10004ed7 6979 10006d60 51 API calls 6978->6979 6980 10004ee9 6979->6980 6989 10007153 GetEnvironmentStringsW 6980->6989 6983 10004ef4 6985 1000571e _free 20 API calls 6983->6985 6986 10004f29 6985->6986 6987 10004eff 6988 1000571e _free 20 API calls 6987->6988 6988->6983 6990 1000716a 6989->6990 7000 100071bd 6989->7000 6993 10007170 WideCharToMultiByte 6990->6993 6991 100071c6 FreeEnvironmentStringsW 6992 10004eee 6991->6992 6992->6983 7001 10004f2f 6992->7001 6994 1000718c 6993->6994 6993->7000 6995 100056d0 21 API calls 6994->6995 6996 10007192 6995->6996 6997 100071af 6996->6997 6998 10007199 WideCharToMultiByte 6996->6998 6999 1000571e _free 20 API calls 6997->6999 6998->6997 6999->7000 7000->6991 7000->6992 7002 10004f44 7001->7002 7003 1000637b _abort 20 API calls 7002->7003 7012 10004f6b 7003->7012 7004 10004fcf 7005 1000571e _free 20 API calls 7004->7005 7006 10004fe9 7005->7006 7006->6987 7007 1000637b _abort 20 API calls 7007->7012 7008 10004fd1 7010 10005000 20 API calls 7008->7010 7009 1000544d ___std_exception_copy 26 API calls 7009->7012 7011 10004fd7 7010->7011 7014 1000571e _free 20 API calls 7011->7014 7012->7004 7012->7007 7012->7008 7012->7009 7013 10004ff3 7012->7013 7016 1000571e _free 20 API calls 7012->7016 7015 100062bc ___std_exception_copy 11 API calls 7013->7015 7014->7004 7017 10004fff 7015->7017 7016->7012 6632 1000ae59 6633 1000ae5f 6632->6633 6638 10008cc1 6633->6638 6636 1000aedd 6637 10006332 __dosmaperr 20 API calls 6637->6636 6639 10008cd0 6638->6639 6640 10008d37 6638->6640 6639->6640 6646 10008cfa 6639->6646 6641 10006368 _free 20 API calls 6640->6641 6642 10008d3c 6641->6642 6643 10006355 __dosmaperr 20 API calls 6642->6643 6644 10008d27 6643->6644 6644->6636 6644->6637 6645 10008d21 SetStdHandle 6645->6644 6646->6644 6646->6645 5794 10001c5b 5795 10001c6b ___scrt_fastfail 5794->5795 5798 100012ee 5795->5798 5797 10001c87 5799 10001324 ___scrt_fastfail 5798->5799 5800 100013b7 GetEnvironmentVariableW 5799->5800 5824 100010f1 5800->5824 5803 100010f1 57 API calls 5804 10001465 5803->5804 5805 100010f1 57 API calls 5804->5805 5806 10001479 5805->5806 5807 100010f1 57 API calls 5806->5807 5808 1000148d 5807->5808 5809 100010f1 57 API calls 5808->5809 5810 100014a1 5809->5810 5811 100010f1 57 API calls 5810->5811 5812 100014b5 lstrlenW 5811->5812 5813 100014d2 5812->5813 5814 100014d9 lstrlenW 5812->5814 5813->5797 5815 100010f1 57 API calls 5814->5815 5816 10001501 lstrlenW lstrcatW 5815->5816 5817 100010f1 57 API calls 5816->5817 5818 10001539 lstrlenW lstrcatW 5817->5818 5819 100010f1 57 API calls 5818->5819 5820 1000156b lstrlenW lstrcatW 5819->5820 5821 100010f1 57 API calls 5820->5821 5822 1000159d lstrlenW lstrcatW 5821->5822 5823 100010f1 57 API calls 5822->5823 5823->5813 5825 10001118 ___scrt_fastfail 5824->5825 5826 10001129 lstrlenW 5825->5826 5837 10002c40 5826->5837 5829 10001177 lstrlenW FindFirstFileW 5831 100011a0 5829->5831 5832 100011e1 5829->5832 5830 10001168 lstrlenW 5830->5829 5833 100011c7 FindNextFileW 5831->5833 5834 100011aa 5831->5834 5832->5803 5833->5831 5836 100011da FindClose 5833->5836 5834->5833 5839 10001000 5834->5839 5836->5832 5838 10001148 lstrcatW lstrlenW 5837->5838 5838->5829 5838->5830 5840 10001022 ___scrt_fastfail 5839->5840 5841 100010af 5840->5841 5842 1000102f lstrcatW lstrlenW 5840->5842 5845 100010b5 lstrlenW 5841->5845 5855 100010ad 5841->5855 5843 1000105a lstrlenW 5842->5843 5844 1000106b lstrlenW 5842->5844 5843->5844 5856 10001e89 lstrlenW 5844->5856 5870 10001e16 5845->5870 5848 10001088 GetFileAttributesW 5851 1000109c 5848->5851 5848->5855 5849 100010ca 5850 10001e89 5 API calls 5849->5850 5849->5855 5852 100010df 5850->5852 5851->5855 5862 1000173a 5851->5862 5875 100011ea 5852->5875 5855->5834 5857 10002c40 ___scrt_fastfail 5856->5857 5858 10001ea7 lstrcatW lstrlenW 5857->5858 5859 10001ed1 lstrcatW 5858->5859 5860 10001ec2 5858->5860 5859->5848 5860->5859 5861 10001ec7 lstrlenW 5860->5861 5861->5859 5863 10001747 ___scrt_fastfail 5862->5863 5890 10001cca 5863->5890 5866 1000199f 5866->5855 5868 10001824 ___scrt_fastfail _strlen 5868->5866 5910 100015da 5868->5910 5871 10001e29 5870->5871 5874 10001e4c 5870->5874 5872 10001e2d lstrlenW 5871->5872 5871->5874 5873 10001e3f lstrlenW 5872->5873 5872->5874 5873->5874 5874->5849 5876 1000120e ___scrt_fastfail 5875->5876 5877 10001e89 5 API calls 5876->5877 5878 10001220 GetFileAttributesW 5877->5878 5879 10001235 5878->5879 5880 10001246 5878->5880 5879->5880 5883 1000173a 35 API calls 5879->5883 5881 10001e89 5 API calls 5880->5881 5882 10001258 5881->5882 5884 100010f1 56 API calls 5882->5884 5883->5880 5885 1000126d 5884->5885 5886 10001e89 5 API calls 5885->5886 5887 1000127f ___scrt_fastfail 5886->5887 5888 100010f1 56 API calls 5887->5888 5889 100012e6 5888->5889 5889->5855 5891 10001cf1 ___scrt_fastfail 5890->5891 5892 10001d0f CopyFileW CreateFileW 5891->5892 5893 10001d44 DeleteFileW 5892->5893 5894 10001d55 GetFileSize 5892->5894 5899 10001808 5893->5899 5895 10001ede 22 API calls 5894->5895 5896 10001d66 ReadFile 5895->5896 5897 10001d94 CloseHandle DeleteFileW 5896->5897 5898 10001d7d CloseHandle DeleteFileW 5896->5898 5897->5899 5898->5899 5899->5866 5900 10001ede 5899->5900 5902 1000222f 5900->5902 5903 1000224e 5902->5903 5906 10002250 5902->5906 5918 1000474f 5902->5918 5923 100047e5 5902->5923 5903->5868 5905 10002908 5907 100035d2 __CxxThrowException@8 RaiseException 5905->5907 5906->5905 5930 100035d2 5906->5930 5909 10002925 5907->5909 5909->5868 5911 1000160c _strcat _strlen 5910->5911 5912 1000163c lstrlenW 5911->5912 6018 10001c9d 5912->6018 5914 10001655 lstrcatW lstrlenW 5915 10001678 5914->5915 5916 10001693 ___scrt_fastfail 5915->5916 5917 1000167e lstrcatW 5915->5917 5916->5868 5917->5916 5933 10004793 5918->5933 5920 10004765 5939 10002ada 5920->5939 5922 1000478f 5922->5902 5928 100056d0 _abort 5923->5928 5924 1000570e 5952 10006368 5924->5952 5926 100056f9 RtlAllocateHeap 5927 1000570c 5926->5927 5926->5928 5927->5902 5928->5924 5928->5926 5929 1000474f _abort 7 API calls 5928->5929 5929->5928 5932 100035f2 RaiseException 5930->5932 5932->5905 5934 1000479f ___DestructExceptionObject 5933->5934 5946 10005671 RtlEnterCriticalSection 5934->5946 5936 100047aa 5947 100047dc 5936->5947 5938 100047d1 _abort 5938->5920 5940 10002ae3 5939->5940 5941 10002ae5 IsProcessorFeaturePresent 5939->5941 5940->5922 5943 10002b58 5941->5943 5951 10002b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5943->5951 5945 10002c3b 5945->5922 5946->5936 5950 100056b9 RtlLeaveCriticalSection 5947->5950 5949 100047e3 5949->5938 5950->5949 5951->5945 5955 10005b7a GetLastError 5952->5955 5956 10005b93 5955->5956 5957 10005b99 5955->5957 5974 10005e08 5956->5974 5962 10005bf0 SetLastError 5957->5962 5981 1000637b 5957->5981 5961 10005bb3 5988 1000571e 5961->5988 5964 10005bf9 5962->5964 5964->5927 5967 10005bb9 5969 10005be7 SetLastError 5967->5969 5968 10005bcf 6001 1000593c 5968->6001 5969->5964 5972 1000571e _free 17 API calls 5973 10005be0 5972->5973 5973->5962 5973->5969 6006 10005c45 5974->6006 5976 10005e2f 5977 10005e47 TlsGetValue 5976->5977 5979 10005e3b 5976->5979 5977->5979 5978 10002ada _ValidateLocalCookies 5 API calls 5980 10005e58 5978->5980 5979->5978 5980->5957 5982 10006388 _abort 5981->5982 5983 100063c8 5982->5983 5984 100063b3 RtlAllocateHeap 5982->5984 5987 1000474f _abort 7 API calls 5982->5987 5985 10006368 _free 19 API calls 5983->5985 5984->5982 5986 10005bab 5984->5986 5985->5986 5986->5961 5994 10005e5e 5986->5994 5987->5982 5989 10005752 _free 5988->5989 5990 10005729 HeapFree 5988->5990 5989->5967 5990->5989 5991 1000573e 5990->5991 5992 10006368 _free 18 API calls 5991->5992 5993 10005744 GetLastError 5992->5993 5993->5989 5995 10005c45 _abort 5 API calls 5994->5995 5996 10005e85 5995->5996 5997 10005ea0 TlsSetValue 5996->5997 5998 10005e94 5996->5998 5997->5998 5999 10002ada _ValidateLocalCookies 5 API calls 5998->5999 6000 10005bc8 5999->6000 6000->5961 6000->5968 6012 10005914 6001->6012 6010 10005c71 6006->6010 6011 10005c75 __crt_fast_encode_pointer 6006->6011 6007 10005c95 6009 10005ca1 GetProcAddress 6007->6009 6007->6011 6008 10005ce1 _abort LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary 6008->6010 6009->6011 6010->6007 6010->6008 6010->6011 6011->5976 6013 10005854 _abort RtlEnterCriticalSection RtlLeaveCriticalSection 6012->6013 6014 10005938 6013->6014 6015 100058c4 6014->6015 6016 10005758 _abort 20 API calls 6015->6016 6017 100058e8 6016->6017 6017->5972 6019 10001ca6 _strlen 6018->6019 6019->5914 7018 100020db 7019 100020e7 ___DestructExceptionObject 7018->7019 7020 10002110 dllmain_raw 7019->7020 7024 1000210b 7019->7024 7030 100020f6 7019->7030 7021 1000212a 7020->7021 7020->7030 7031 10001eec 7021->7031 7023 10002177 7025 10001eec 31 API calls 7023->7025 7023->7030 7024->7023 7027 10001eec 31 API calls 7024->7027 7024->7030 7026 1000218a 7025->7026 7028 10002193 dllmain_raw 7026->7028 7026->7030 7029 1000216d dllmain_raw 7027->7029 7028->7030 7029->7023 7032 10001ef7 7031->7032 7033 10001f2a dllmain_crt_process_detach 7031->7033 7034 10001f1c dllmain_crt_process_attach 7032->7034 7035 10001efc 7032->7035 7039 10001f06 7033->7039 7034->7039 7036 10001f12 7035->7036 7037 10001f01 7035->7037 7046 100023ec 7036->7046 7037->7039 7041 1000240b 7037->7041 7039->7024 7054 100053e5 7041->7054 7152 10003513 7046->7152 7049 100023f5 7049->7039 7052 10002408 7052->7039 7053 1000351e 7 API calls 7053->7049 7060 10005aca 7054->7060 7057 1000351e 7136 10003820 7057->7136 7059 10002415 7059->7039 7061 10005ad4 7060->7061 7062 10002410 7060->7062 7063 10005e08 _abort 11 API calls 7061->7063 7062->7057 7064 10005adb 7063->7064 7064->7062 7065 10005e5e _abort 11 API calls 7064->7065 7066 10005aee 7065->7066 7068 100059b5 7066->7068 7069 100059c0 7068->7069 7070 100059d0 7068->7070 7074 100059d6 7069->7074 7070->7062 7073 1000571e _free 20 API calls 7073->7070 7075 100059ef 7074->7075 7076 100059e9 7074->7076 7078 1000571e _free 20 API calls 7075->7078 7077 1000571e _free 20 API calls 7076->7077 7077->7075 7079 100059fb 7078->7079 7080 1000571e _free 20 API calls 7079->7080 7081 10005a06 7080->7081 7082 1000571e _free 20 API calls 7081->7082 7083 10005a11 7082->7083 7084 1000571e _free 20 API calls 7083->7084 7085 10005a1c 7084->7085 7086 1000571e _free 20 API calls 7085->7086 7087 10005a27 7086->7087 7088 1000571e _free 20 API calls 7087->7088 7089 10005a32 7088->7089 7090 1000571e _free 20 API calls 7089->7090 7091 10005a3d 7090->7091 7092 1000571e _free 20 API calls 7091->7092 7093 10005a48 7092->7093 7094 1000571e _free 20 API calls 7093->7094 7095 10005a56 7094->7095 7100 1000589c 7095->7100 7106 100057a8 7100->7106 7102 100058c0 7103 100058ec 7102->7103 7119 10005809 7103->7119 7105 10005910 7105->7073 7107 100057b4 ___DestructExceptionObject 7106->7107 7114 10005671 RtlEnterCriticalSection 7107->7114 7110 100057f5 _abort 7110->7102 7111 100057be 7112 1000571e _free 20 API calls 7111->7112 7113 100057e8 7111->7113 7112->7113 7115 100057fd 7113->7115 7114->7111 7118 100056b9 RtlLeaveCriticalSection 7115->7118 7117 10005807 7117->7110 7118->7117 7120 10005815 ___DestructExceptionObject 7119->7120 7127 10005671 RtlEnterCriticalSection 7120->7127 7122 1000581f 7128 10005a7f 7122->7128 7124 10005832 7132 10005848 7124->7132 7126 10005840 _abort 7126->7105 7127->7122 7129 10005a8e _abort 7128->7129 7130 10005ab5 _abort 7128->7130 7129->7130 7131 10007cc2 _abort 20 API calls 7129->7131 7130->7124 7131->7130 7135 100056b9 RtlLeaveCriticalSection 7132->7135 7134 10005852 7134->7126 7135->7134 7137 1000382d 7136->7137 7141 1000384b ___vcrt_freefls@4 7136->7141 7138 1000383b 7137->7138 7142 10003b67 7137->7142 7147 10003ba2 7138->7147 7141->7059 7143 10003a82 try_get_function 5 API calls 7142->7143 7144 10003b81 7143->7144 7145 10003b99 TlsGetValue 7144->7145 7146 10003b8d 7144->7146 7145->7146 7146->7138 7148 10003a82 try_get_function 5 API calls 7147->7148 7149 10003bbc 7148->7149 7150 10003bd7 TlsSetValue 7149->7150 7151 10003bcb 7149->7151 7150->7151 7151->7141 7158 10003856 7152->7158 7154 100023f1 7154->7049 7155 100053da 7154->7155 7156 10005b7a _free 20 API calls 7155->7156 7157 100023fd 7156->7157 7157->7052 7157->7053 7159 10003862 GetLastError 7158->7159 7160 1000385f 7158->7160 7161 10003b67 ___vcrt_FlsGetValue 6 API calls 7159->7161 7160->7154 7162 10003877 7161->7162 7163 100038dc SetLastError 7162->7163 7164 10003ba2 ___vcrt_FlsSetValue 6 API calls 7162->7164 7169 10003896 7162->7169 7163->7154 7165 10003890 7164->7165 7166 10003ba2 ___vcrt_FlsSetValue 6 API calls 7165->7166 7168 100038b8 7165->7168 7165->7169 7166->7168 7167 10003ba2 ___vcrt_FlsSetValue 6 API calls 7167->7169 7168->7167 7168->7169 7169->7163 7670 10004bdd 7671 10004c08 7670->7671 7672 10004bec 7670->7672 7674 10006d60 51 API calls 7671->7674 7672->7671 7673 10004bf2 7672->7673 7675 10006368 _free 20 API calls 7673->7675 7676 10004c0f GetModuleFileNameA 7674->7676 7677 10004bf7 7675->7677 7678 10004c33 7676->7678 7679 100062ac ___std_exception_copy 26 API calls 7677->7679 7693 10004d01 7678->7693 7680 10004c01 7679->7680 7685 10004c72 7688 10004d01 38 API calls 7685->7688 7686 10004c66 7687 10006368 _free 20 API calls 7686->7687 7692 10004c6b 7687->7692 7690 10004c88 7688->7690 7689 1000571e _free 20 API calls 7689->7680 7691 1000571e _free 20 API calls 7690->7691 7690->7692 7691->7692 7692->7689 7695 10004d26 7693->7695 7697 10004d86 7695->7697 7705 100070eb 7695->7705 7696 10004c50 7699 10004e76 7696->7699 7697->7696 7698 100070eb 38 API calls 7697->7698 7698->7697 7700 10004e8b 7699->7700 7701 10004c5d 7699->7701 7700->7701 7702 1000637b _abort 20 API calls 7700->7702 7701->7685 7701->7686 7703 10004eb9 7702->7703 7704 1000571e _free 20 API calls 7703->7704 7704->7701 7708 10007092 7705->7708 7709 100054a7 38 API calls 7708->7709 7710 100070a6 7709->7710 7710->7695 6647 10007260 GetStartupInfoW 6648 10007318 6647->6648 6649 10007286 6647->6649 6649->6648 6650 100072dd GetFileType 6649->6650 6650->6649 7711 1000a1e0 7714 1000a1fe 7711->7714 7713 1000a1f6 7718 1000a203 7714->7718 7715 1000aa53 21 API calls 7717 1000a42f 7715->7717 7716 1000a298 7716->7713 7717->7713 7718->7715 7718->7716 7515 10009d61 7516 10009d81 7515->7516 7519 10009db8 7516->7519 7518 10009dab 7520 10009dbf 7519->7520 7521 10009e20 7520->7521 7522 10009ddf 7520->7522 7523 1000aa17 21 API calls 7521->7523 7524 1000a90e 7521->7524 7522->7524 7526 1000aa17 21 API calls 7522->7526 7525 10009e6e 7523->7525 7524->7518 7525->7518 7527 1000a93e 7526->7527 7527->7518 7528 10006761 7529 100066e6 7528->7529 7530 1000677f 7528->7530 7531 100066f2 7529->7531 7532 100066eb FindClose 7529->7532 7536 100081a0 7530->7536 7534 10002ada _ValidateLocalCookies 5 API calls 7531->7534 7532->7531 7535 10006701 7534->7535 7537 100081d9 7536->7537 7538 100081dd 7537->7538 7549 10008205 7537->7549 7539 10006368 _free 20 API calls 7538->7539 7540 100081e2 7539->7540 7542 100062ac ___std_exception_copy 26 API calls 7540->7542 7541 10008529 7543 10002ada _ValidateLocalCookies 5 API calls 7541->7543 7544 100081ed 7542->7544 7545 10008536 7543->7545 7546 10002ada _ValidateLocalCookies 5 API calls 7544->7546 7545->7529 7547 100081f9 7546->7547 7547->7529 7549->7541 7550 100080c0 7549->7550 7553 100080db 7550->7553 7551 10002ada _ValidateLocalCookies 5 API calls 7552 10008152 7551->7552 7552->7549 7553->7551 6651 10006664 6652 10006675 6651->6652 6653 10002ada _ValidateLocalCookies 5 API calls 6652->6653 6654 10006701 6653->6654 6655 1000ac6b 6656 1000ac84 __startOneArgErrorHandling 6655->6656 6657 1000acad __startOneArgErrorHandling 6656->6657 6659 1000b2f0 6656->6659 6660 1000b329 __startOneArgErrorHandling 6659->6660 6662 1000b350 __startOneArgErrorHandling 6660->6662 6670 1000b5c1 6660->6670 6663 1000b393 6662->6663 6664 1000b36e 6662->6664 6683 1000b8b2 6663->6683 6674 1000b8e1 6664->6674 6667 1000b38e __startOneArgErrorHandling 6668 10002ada _ValidateLocalCookies 5 API calls 6667->6668 6669 1000b3b7 6668->6669 6669->6657 6671 1000b5ec __raise_exc 6670->6671 6672 1000b7e5 RaiseException 6671->6672 6673 1000b7fd 6672->6673 6673->6662 6675 1000b8f0 6674->6675 6676 1000b964 __startOneArgErrorHandling 6675->6676 6677 1000b90f __startOneArgErrorHandling 6675->6677 6678 1000b8b2 __startOneArgErrorHandling 20 API calls 6676->6678 6690 100078a3 6677->6690 6682 1000b95d 6678->6682 6681 1000b8b2 __startOneArgErrorHandling 20 API calls 6681->6682 6682->6667 6684 1000b8d4 6683->6684 6685 1000b8bf 6683->6685 6686 10006368 _free 20 API calls 6684->6686 6687 1000b8d9 6685->6687 6688 10006368 _free 20 API calls 6685->6688 6686->6687 6687->6667 6689 1000b8cc 6688->6689 6689->6667 6692 100078cb 6690->6692 6691 10002ada _ValidateLocalCookies 5 API calls 6693 100078e8 6691->6693 6692->6691 6693->6681 6693->6682 7719 100085eb 7723 1000853a 7719->7723 7720 1000854f 7721 10008554 7720->7721 7722 10006368 _free 20 API calls 7720->7722 7724 1000857a 7722->7724 7723->7720 7723->7721 7726 1000858b 7723->7726 7725 100062ac ___std_exception_copy 26 API calls 7724->7725 7725->7721 7726->7721 7727 10006368 _free 20 API calls 7726->7727 7727->7724 7728 100065ec 7733 100067bf 7728->7733 7731 1000571e _free 20 API calls 7732 100065ff 7731->7732 7738 100067f4 7733->7738 7736 100065f6 7736->7731 7737 1000571e _free 20 API calls 7737->7736 7739 10006806 7738->7739 7748 100067cd 7738->7748 7740 10006836 7739->7740 7741 1000680b 7739->7741 7740->7748 7749 100071d6 7740->7749 7742 1000637b _abort 20 API calls 7741->7742 7743 10006814 7742->7743 7745 1000571e _free 20 API calls 7743->7745 7745->7748 7746 10006851 7747 1000571e _free 20 API calls 7746->7747 7747->7748 7748->7736 7748->7737 7750 100071e1 7749->7750 7751 10007209 7750->7751 7752 100071fa 7750->7752 7753 10007218 7751->7753 7758 10008a98 7751->7758 7754 10006368 _free 20 API calls 7752->7754 7765 10008acb 7753->7765 7756 100071ff ___scrt_fastfail 7754->7756 7756->7746 7759 10008aa3 7758->7759 7760 10008ab8 RtlSizeHeap 7758->7760 7761 10006368 _free 20 API calls 7759->7761 7760->7753 7762 10008aa8 7761->7762 7763 100062ac ___std_exception_copy 26 API calls 7762->7763 7764 10008ab3 7763->7764 7764->7753 7766 10008ae3 7765->7766 7767 10008ad8 7765->7767 7768 10008aeb 7766->7768 7775 10008af4 _abort 7766->7775 7769 100056d0 21 API calls 7767->7769 7770 1000571e _free 20 API calls 7768->7770 7773 10008ae0 7769->7773 7770->7773 7771 10008af9 7774 10006368 _free 20 API calls 7771->7774 7772 10008b1e RtlReAllocateHeap 7772->7773 7772->7775 7773->7756 7774->7773 7775->7771 7775->7772 7776 1000474f _abort 7 API calls 7775->7776 7776->7775 6694 10008c6e 6697 100056b9 RtlLeaveCriticalSection 6694->6697 6696 10008c79 6697->6696 6698 1000506f 6699 10005081 6698->6699 6701 10005087 6698->6701 6702 10005000 6699->6702 6703 1000502a 6702->6703 6704 1000500d 6702->6704 6703->6701 6705 10005024 6704->6705 6706 1000571e _free 20 API calls 6704->6706 6707 1000571e _free 20 API calls 6705->6707 6706->6704 6707->6703 7554 10003370 7565 10003330 7554->7565 7566 10003342 7565->7566 7567 1000334f 7565->7567 7568 10002ada _ValidateLocalCookies 5 API calls 7566->7568 7568->7567 6708 10009e71 6709 10009e95 6708->6709 6710 10009ee6 6709->6710 6713 10009f71 __startOneArgErrorHandling 6709->6713 6714 10009ef8 6710->6714 6716 1000aa53 6710->6716 6712 1000acad __startOneArgErrorHandling 6713->6712 6715 1000b2f0 21 API calls 6713->6715 6715->6712 6717 1000aa70 RtlDecodePointer 6716->6717 6719 1000aa80 6716->6719 6717->6719 6718 10002ada _ValidateLocalCookies 5 API calls 6721 1000ac67 6718->6721 6720 1000ab0d 6719->6720 6722 1000ab02 6719->6722 6724 1000aab7 6719->6724 6720->6722 6723 10006368 _free 20 API calls 6720->6723 6721->6714 6722->6718 6723->6722 6724->6722 6725 10006368 _free 20 API calls 6724->6725 6725->6722 6726 10008c72 6727 10008c79 6726->6727 6729 100056b9 RtlLeaveCriticalSection 6726->6729 6729->6727 7781 10005bff 7789 10005d5c 7781->7789 7784 10005b7a _free 20 API calls 7785 10005c1b 7784->7785 7786 10005c28 7785->7786 7787 10005c2b 11 API calls 7785->7787 7788 10005c13 7787->7788 7790 10005c45 _abort 5 API calls 7789->7790 7791 10005d83 7790->7791 7792 10005d9b TlsAlloc 7791->7792 7793 10005d8c 7791->7793 7792->7793 7794 10002ada _ValidateLocalCookies 5 API calls 7793->7794 7795 10005c09 7794->7795 7795->7784 7795->7788

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                        • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                        • FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1083526818-0
                                                                                                                                                        • Opcode ID: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                        • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                                        • Opcode Fuzzy Hash: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                        • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                          • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                          • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001151
                                                                                                                                                          • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                          • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                          • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                          • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                          • Part of subcall function 100010F1: FindNextFileW.KERNELBASE(00000000,00000010), ref: 100011D0
                                                                                                                                                          • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                                        • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                                        • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                                        • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                                        • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                                        • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                                        • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                                        • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                                        • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                        • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                        • API String ID: 672098462-2938083778
                                                                                                                                                        • Opcode ID: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                        • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                                        • Opcode Fuzzy Hash: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                        • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                        • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                          • Part of subcall function 1000C803: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                          • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                          • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2099061454-0
                                                                                                                                                        • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                        • Instruction ID: 210348daefc771ff09e919cc38fdfa0d839c8297c2798a32150270056baeab90
                                                                                                                                                        • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                        • Instruction Fuzzy Hash: 0301D22094574A38BA51D7B40C06EBA5FD8DB176E0B24D756F1408619BDDA08906C3AE

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 79 1000c7a7-1000c7bc 80 1000c82d 79->80 81 1000c7be-1000c7c6 79->81 83 1000c82f-1000c833 80->83 81->80 82 1000c7c8-1000c7f6 call 1000c7e6 81->82 91 1000c7f8 82->91 92 1000c86c-1000c86e 82->92 85 1000c872 call 1000c877 83->85 86 1000c835-1000c83d GetModuleHandleA 83->86 89 1000c83f-1000c847 86->89 89->89 90 1000c849-1000c84c 89->90 90->83 93 1000c84e-1000c850 90->93 94 1000c7fa-1000c7fe 91->94 95 1000c85b-1000c85e 91->95 96 1000c870 92->96 97 1000c866-1000c86b 92->97 99 1000c852-1000c854 93->99 100 1000c856-1000c85a 93->100 102 1000c865 94->102 103 1000c800-1000c80b GetProcAddress 94->103 98 1000c85f-1000c860 GetProcAddress 95->98 96->90 97->92 98->102 99->98 100->95 102->97 103->80 104 1000c80d-1000c81a VirtualProtect 103->104 105 1000c82c 104->105 106 1000c81c-1000c82a VirtualProtect 104->106 105->80 106->105
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                          • Part of subcall function 1000C7E6: GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                          • Part of subcall function 1000C7E6: GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                          • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                          • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressHandleModuleProcProtectVirtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2099061454-0
                                                                                                                                                        • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                        • Instruction ID: abaa11d5974e3e1b05dfd32ec0224f7ddc3d76465740e120717e363e7a178845
                                                                                                                                                        • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                        • Instruction Fuzzy Hash: A921382140838A6FF711CBB44C05FA67FD8DB172E0F198696E040CB147DDA89845C3AE

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 107 1000c803-1000c80b GetProcAddress 108 1000c82d 107->108 109 1000c80d-1000c81a VirtualProtect 107->109 112 1000c82f-1000c833 108->112 110 1000c82c 109->110 111 1000c81c-1000c82a VirtualProtect 109->111 110->108 111->110 113 1000c872 call 1000c877 112->113 114 1000c835-1000c83d GetModuleHandleA 112->114 116 1000c83f-1000c847 114->116 116->116 117 1000c849-1000c84c 116->117 117->112 118 1000c84e-1000c850 117->118 119 1000c852-1000c854 118->119 120 1000c856-1000c85e 118->120 122 1000c85f-1000c865 GetProcAddress 119->122 120->122 124 1000c866-1000c86e 122->124 126 1000c870 124->126 126->117
                                                                                                                                                        APIs
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,1000C7F4), ref: 1000C804
                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                        • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                        • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 1000C860
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProcProtectVirtual$HandleModule
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2152742572-0
                                                                                                                                                        • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                        • Instruction ID: 9138b94afbcae90e12a8614b592989542e7cb6e8cba5f1d72008c399686a5f74
                                                                                                                                                        • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                        • Instruction Fuzzy Hash: B7F0C2619497893CFA21C7B40C45EBA5FCCCB276E0B249A56F600C718BDCA5890693FE
                                                                                                                                                        APIs
                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 100061DA
                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 100061E4
                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 100061F1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                        • Opcode ID: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                        • Instruction ID: da4494ed88e82f72bec2981ffd8ad716d5acf317cb547f21db02b9c2842d332f
                                                                                                                                                        • Opcode Fuzzy Hash: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                        • Instruction Fuzzy Hash: 4A31D37490122C9BEB21DF24DD88B8DBBB8EF08350F5041DAE81CA7265E7709F818F55
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004AD5
                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004ADC
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 10004AEE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                        • Opcode ID: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                        • Instruction ID: 67c7ca3480f18a9b01e05da0926f82de4ad888d39fdd55e1be860e0f4a97641b
                                                                                                                                                        • Opcode Fuzzy Hash: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                        • Instruction Fuzzy Hash: 04E04676000218AFEF01BF25CD48B493B6AEF013C1F128010F9088B029CB35ED52CA68
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                        • Opcode ID: 460c158515a4b2323efe0f0dc9aa5714cfdfaf7ec70cb60f3b96f32d1927db1d
                                                                                                                                                        • Instruction ID: 1e6cba0042ebf2c12c09a4b69519b161692f08ba8376aa17aabccb2fe2e68a66
                                                                                                                                                        • Opcode Fuzzy Hash: 460c158515a4b2323efe0f0dc9aa5714cfdfaf7ec70cb60f3b96f32d1927db1d
                                                                                                                                                        • Instruction Fuzzy Hash: 81A01130A002228FE3208F308A8A30E3AACAA002C0B00803AE80CC0028EB30C0028B00

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 136 1000173a-100017fe call 1000c030 call 10002c40 * 2 143 10001803 call 10001cca 136->143 144 10001808-1000180c 143->144 145 10001812-10001816 144->145 146 100019ad-100019b1 144->146 145->146 147 1000181c-10001837 call 10001ede 145->147 150 1000183d-10001845 147->150 151 1000199f-100019ac call 10001ee7 * 2 147->151 152 10001982-10001985 150->152 153 1000184b-1000184e 150->153 151->146 157 10001995-10001999 152->157 158 10001987 152->158 153->152 155 10001854-10001881 call 100044b0 * 2 call 10001db7 153->155 170 10001887-1000189f call 100044b0 call 10001db7 155->170 171 1000193d-10001943 155->171 157->150 157->151 161 1000198a-1000198d call 10002c40 158->161 165 10001992 161->165 165->157 170->171 187 100018a5-100018a8 170->187 172 10001945-10001947 171->172 173 1000197e-10001980 171->173 172->173 175 10001949-1000194b 172->175 173->161 177 10001961-1000197c call 100016aa 175->177 178 1000194d-1000194f 175->178 177->165 180 10001951-10001953 178->180 181 10001955-10001957 178->181 180->177 180->181 184 10001959-1000195b 181->184 185 1000195d-1000195f 181->185 184->177 184->185 185->173 185->177 188 100018c4-100018dc call 100044b0 call 10001db7 187->188 189 100018aa-100018c2 call 100044b0 call 10001db7 187->189 188->157 198 100018e2-1000193b call 100016aa call 100015da call 10002c40 * 2 188->198 189->188 189->198 198->157
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 10001CCA: CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                          • Part of subcall function 10001CCA: CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                          • Part of subcall function 10001CCA: DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                        • _strlen.LIBCMT ref: 10001855
                                                                                                                                                        • _strlen.LIBCMT ref: 10001869
                                                                                                                                                        • _strlen.LIBCMT ref: 1000188B
                                                                                                                                                        • _strlen.LIBCMT ref: 100018AE
                                                                                                                                                        • _strlen.LIBCMT ref: 100018C8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _strlen$File$CopyCreateDelete
                                                                                                                                                        • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                        • API String ID: 3296212668-3023110444
                                                                                                                                                        • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                        • Instruction ID: bb93a2ec4ecc4c0c7ac40ef0fbf5621e946fdf476ba73097d2750e43d9e064ca
                                                                                                                                                        • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                        • Instruction Fuzzy Hash: 69612475D04218ABFF11CBE4C851BDEB7F9EF45280F00409AE604A7299EF706A45CF96

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _strlen
                                                                                                                                                        • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                        • API String ID: 4218353326-230879103
                                                                                                                                                        • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                        • Instruction ID: 2a57ee3bda34e0ca62253b4f9cdd28a92c7aa5ebcaa9e167bfd7dd38749d7a78
                                                                                                                                                        • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                        • Instruction Fuzzy Hash: 9371F5B5D002685BEF11DBB49895BDF7BFCDB05280F104096E644D7246EB74EB85CBA0

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 276 10007cc2-10007cd6 277 10007d44-10007d4c 276->277 278 10007cd8-10007cdd 276->278 280 10007d93-10007dab call 10007e35 277->280 281 10007d4e-10007d51 277->281 278->277 279 10007cdf-10007ce4 278->279 279->277 282 10007ce6-10007ce9 279->282 290 10007dae-10007db5 280->290 281->280 284 10007d53-10007d90 call 1000571e * 4 281->284 282->277 285 10007ceb-10007cf3 282->285 284->280 288 10007cf5-10007cf8 285->288 289 10007d0d-10007d15 285->289 288->289 292 10007cfa-10007d0c call 1000571e call 100090ba 288->292 295 10007d17-10007d1a 289->295 296 10007d2f-10007d43 call 1000571e * 2 289->296 293 10007dd4-10007dd8 290->293 294 10007db7-10007dbb 290->294 292->289 304 10007df0-10007dfc 293->304 305 10007dda-10007ddf 293->305 300 10007dd1 294->300 301 10007dbd-10007dc0 294->301 295->296 302 10007d1c-10007d2e call 1000571e call 100091b8 295->302 296->277 300->293 301->300 311 10007dc2-10007dd0 call 1000571e * 2 301->311 302->296 304->290 309 10007dfe-10007e0b call 1000571e 304->309 306 10007de1-10007de4 305->306 307 10007ded 305->307 306->307 314 10007de6-10007dec call 1000571e 306->314 307->304 311->300 314->307
                                                                                                                                                        APIs
                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 10007D06
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 100090D7
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 100090E9
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 100090FB
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 1000910D
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 1000911F
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 10009131
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 10009143
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 10009155
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 10009167
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 10009179
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 1000918B
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 1000919D
                                                                                                                                                          • Part of subcall function 100090BA: _free.LIBCMT ref: 100091AF
                                                                                                                                                        • _free.LIBCMT ref: 10007CFB
                                                                                                                                                          • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                          • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                        • _free.LIBCMT ref: 10007D1D
                                                                                                                                                        • _free.LIBCMT ref: 10007D32
                                                                                                                                                        • _free.LIBCMT ref: 10007D3D
                                                                                                                                                        • _free.LIBCMT ref: 10007D5F
                                                                                                                                                        • _free.LIBCMT ref: 10007D72
                                                                                                                                                        • _free.LIBCMT ref: 10007D80
                                                                                                                                                        • _free.LIBCMT ref: 10007D8B
                                                                                                                                                        • _free.LIBCMT ref: 10007DC3
                                                                                                                                                        • _free.LIBCMT ref: 10007DCA
                                                                                                                                                        • _free.LIBCMT ref: 10007DE7
                                                                                                                                                        • _free.LIBCMT ref: 10007DFF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                        • Opcode ID: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                        • Instruction ID: 6de9b84f5b51ee4e35cbeb1ed48e08772f21b212059d2ac72beb9c863e9ed859
                                                                                                                                                        • Opcode Fuzzy Hash: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                        • Instruction Fuzzy Hash: 90313931A04645EFFB21DA38E941B6A77FAFF002D1F11446AE84DDB159DE3ABC809B14

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 100059EA
                                                                                                                                                          • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                          • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                        • _free.LIBCMT ref: 100059F6
                                                                                                                                                        • _free.LIBCMT ref: 10005A01
                                                                                                                                                        • _free.LIBCMT ref: 10005A0C
                                                                                                                                                        • _free.LIBCMT ref: 10005A17
                                                                                                                                                        • _free.LIBCMT ref: 10005A22
                                                                                                                                                        • _free.LIBCMT ref: 10005A2D
                                                                                                                                                        • _free.LIBCMT ref: 10005A38
                                                                                                                                                        • _free.LIBCMT ref: 10005A43
                                                                                                                                                        • _free.LIBCMT ref: 10005A51
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                        • Instruction ID: 60753d52f1e9cb5801f9add085180c5dd3fc305f79823ad6bc57240ee419c635
                                                                                                                                                        • Opcode Fuzzy Hash: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                        • Instruction Fuzzy Hash: BE11B97E514548FFEB11DF58D842CDE3FA9EF04291B4540A1BD088F12ADA32EE50AB84

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • CopyFileW.KERNEL32(?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D1B
                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000080,00000000,?,?,00000000), ref: 10001D37
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D4B
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D58
                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D72
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D7D
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D8A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Delete$CloseCopyCreateHandleReadSize
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1454806937-0
                                                                                                                                                        • Opcode ID: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                        • Instruction ID: 3114db45d92e83daf92c47a85baf70c14dd0292bf94a6379629bf72341f68b19
                                                                                                                                                        • Opcode Fuzzy Hash: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                        • Instruction Fuzzy Hash: 2221FCB594122CAFF710EBA08CCCFEF76ACEB08395F010566F515D2154D6709E458A70

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 377 10009492-100094ef GetConsoleCP 378 10009632-10009644 call 10002ada 377->378 379 100094f5-10009511 377->379 380 10009513-1000952a 379->380 381 1000952c-1000953d call 10007c19 379->381 384 10009566-10009575 call 100079e6 380->384 389 10009563-10009565 381->389 390 1000953f-10009542 381->390 384->378 391 1000957b-1000959b WideCharToMultiByte 384->391 389->384 392 10009548-1000955a call 100079e6 390->392 393 10009609-10009628 390->393 391->378 394 100095a1-100095b7 WriteFile 391->394 392->378 400 10009560-10009561 392->400 393->378 396 100095b9-100095ca 394->396 397 1000962a-10009630 GetLastError 394->397 396->378 399 100095cc-100095d0 396->399 397->378 401 100095d2-100095f0 WriteFile 399->401 402 100095fe-10009601 399->402 400->391 401->397 403 100095f2-100095f6 401->403 402->379 404 10009607 402->404 403->378 405 100095f8-100095fb 403->405 404->378 405->402
                                                                                                                                                        APIs
                                                                                                                                                        • GetConsoleCP.KERNEL32 ref: 100094D4
                                                                                                                                                        • __fassign.LIBCMT ref: 1000954F
                                                                                                                                                        • __fassign.LIBCMT ref: 1000956A
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 10009590
                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 100095AF
                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 100095E8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                        • Opcode ID: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                        • Instruction ID: 7b1e32e7ca62d622bc6abd4954a79b3a1191cf35157f5551c2bc05612337e78d
                                                                                                                                                        • Opcode Fuzzy Hash: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                        • Instruction Fuzzy Hash: D7519271D00249AFEB10CFA4CC95BDEBBF8EF09350F15811AE955E7295D731AA41CB60

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 406 10003370-100033b5 call 10003330 call 100037a7 411 10003416-10003419 406->411 412 100033b7-100033c9 406->412 413 10003439-10003442 411->413 414 1000341b-10003428 call 10003790 411->414 412->413 415 100033cb 412->415 418 1000342d-10003436 call 10003330 414->418 417 100033d0-100033e7 415->417 419 100033e9-100033f7 call 10003740 417->419 420 100033fd 417->420 418->413 428 100033f9 419->428 429 1000340d-10003414 419->429 421 10003400-10003405 420->421 421->417 424 10003407-10003409 421->424 424->413 427 1000340b 424->427 427->418 430 10003443-1000344c 428->430 431 100033fb 428->431 429->418 432 10003486-10003496 call 10003774 430->432 433 1000344e-10003455 430->433 431->421 439 10003498-100034a7 call 10003790 432->439 440 100034aa-100034c6 call 10003330 call 10003758 432->440 433->432 435 10003457-10003466 call 1000bbe0 433->435 441 10003483 435->441 442 10003468-10003480 435->442 439->440 441->432 442->441
                                                                                                                                                        APIs
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 1000339B
                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 100033A3
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 10003431
                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 1000345C
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 100034B1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                        • String ID: csm
                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                        • Opcode ID: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                        • Instruction ID: 0a936c430148d26a69835db3fa9f683d01d5328c1142e13f0191aacd949c771e
                                                                                                                                                        • Opcode Fuzzy Hash: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                        • Instruction Fuzzy Hash: D141D678E042189BEB12CF68C880A9FBBF9EF453A4F10C155E9159F25AD731FA01CB91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 10009221: _free.LIBCMT ref: 1000924A
                                                                                                                                                        • _free.LIBCMT ref: 100092AB
                                                                                                                                                          • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                          • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                        • _free.LIBCMT ref: 100092B6
                                                                                                                                                        • _free.LIBCMT ref: 100092C1
                                                                                                                                                        • _free.LIBCMT ref: 10009315
                                                                                                                                                        • _free.LIBCMT ref: 10009320
                                                                                                                                                        • _free.LIBCMT ref: 1000932B
                                                                                                                                                        • _free.LIBCMT ref: 10009336
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                        • Instruction ID: 62dea9ede071ec04ae7e8d39c2d2a9b8d59ba4565e42afa4a1a73bd13a3591d1
                                                                                                                                                        • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                        • Instruction Fuzzy Hash: 3E118E35548B08FAFA20EBB0EC47FCB7B9DEF04780F400824BA9DB6097DA25B5249751

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 488 10008821-1000883a 489 10008850-10008855 488->489 490 1000883c-1000884c call 10009341 488->490 492 10008862-10008886 MultiByteToWideChar 489->492 493 10008857-1000885f 489->493 490->489 497 1000884e 490->497 495 10008a19-10008a2c call 10002ada 492->495 496 1000888c-10008898 492->496 493->492 498 1000889a-100088ab 496->498 499 100088ec 496->499 497->489 502 100088ca-100088db call 100056d0 498->502 503 100088ad-100088bc call 1000bf20 498->503 501 100088ee-100088f0 499->501 505 100088f6-10008909 MultiByteToWideChar 501->505 506 10008a0e 501->506 502->506 516 100088e1 502->516 503->506 515 100088c2-100088c8 503->515 505->506 509 1000890f-1000892a call 10005f19 505->509 510 10008a10-10008a17 call 10008801 506->510 509->506 520 10008930-10008937 509->520 510->495 517 100088e7-100088ea 515->517 516->517 517->501 521 10008971-1000897d 520->521 522 10008939-1000893e 520->522 524 100089c9 521->524 525 1000897f-10008990 521->525 522->510 523 10008944-10008946 522->523 523->506 528 1000894c-10008966 call 10005f19 523->528 529 100089cb-100089cd 524->529 526 10008992-100089a1 call 1000bf20 525->526 527 100089ab-100089bc call 100056d0 525->527 533 10008a07-10008a0d call 10008801 526->533 540 100089a3-100089a9 526->540 527->533 542 100089be 527->542 528->510 543 1000896c 528->543 529->533 534 100089cf-100089e8 call 10005f19 529->534 533->506 534->533 546 100089ea-100089f1 534->546 545 100089c4-100089c7 540->545 542->545 543->506 545->529 547 100089f3-100089f4 546->547 548 10008a2d-10008a33 546->548 549 100089f5-10008a05 WideCharToMultiByte 547->549 548->549 549->533 550 10008a35-10008a3c call 10008801 549->550 550->510
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,10006FFD,00000000,?,?,?,10008A72,?,?,00000100), ref: 1000887B
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,10008A72,?,?,00000100,5EFC4D8B,?,?), ref: 10008901
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 100089FB
                                                                                                                                                        • __freea.LIBCMT ref: 10008A08
                                                                                                                                                          • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                        • __freea.LIBCMT ref: 10008A11
                                                                                                                                                        • __freea.LIBCMT ref: 10008A36
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1414292761-0
                                                                                                                                                        • Opcode ID: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                        • Instruction ID: 3f57ce737592ef9202bcebfaa3f65c0582e3f3231b4dd00ae19a895c9b397c34
                                                                                                                                                        • Opcode Fuzzy Hash: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                        • Instruction Fuzzy Hash: 4F51CF72710216ABFB15CF60CC85EAB37A9FB417D0F11462AFC44D6148EB35EE509BA1
                                                                                                                                                        APIs
                                                                                                                                                        • _strlen.LIBCMT ref: 10001607
                                                                                                                                                        • _strcat.LIBCMT ref: 1000161D
                                                                                                                                                        • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,1000190E,?,?,00000000,?,00000000), ref: 10001643
                                                                                                                                                        • lstrcatW.KERNEL32(?,?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 1000165A
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 10001661
                                                                                                                                                        • lstrcatW.KERNEL32(00001008,?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104), ref: 10001686
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1922816806-0
                                                                                                                                                        • Opcode ID: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                        • Instruction ID: a267a6945d1554df97f4c8e17fbec8689bbb0548aac84132402ab8fad08d9bbc
                                                                                                                                                        • Opcode Fuzzy Hash: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                        • Instruction Fuzzy Hash: 9821A776900204ABEB05DBA4DC85FEE77B8EF88750F24401BF604AB185DF34B94587A9
                                                                                                                                                        APIs
                                                                                                                                                        • lstrcatW.KERNEL32(?,?,?,?,?,00000000), ref: 10001038
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 1000104B
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 10001061
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 10001075
                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 10001090
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,00000000), ref: 100010B8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3594823470-0
                                                                                                                                                        • Opcode ID: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                        • Instruction ID: f5da6160d3db499da992451a69b84f141dc83571de07cfa19ff2ab3d93a8fd2c
                                                                                                                                                        • Opcode Fuzzy Hash: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                        • Instruction Fuzzy Hash: DB21E5359003289BEF10DBA0DC48EDF37B8EF44294F104556E999931A6DE709EC5CF50
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,10003518,100023F1,10001F17), ref: 10003864
                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003872
                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000388B
                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,10003518,100023F1,10001F17), ref: 100038DD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                        • Opcode ID: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                        • Instruction ID: 2a33bd680f99e964f7cdf1ea0b0e713dcb61597015083b2077453114c578dac0
                                                                                                                                                        • Opcode Fuzzy Hash: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                        • Instruction Fuzzy Hash: 0F012432608B225EF207D7796CCAA0B2BDDDB096F9B20C27AF510940E9EF219C009300
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                        • _free.LIBCMT ref: 10005B2D
                                                                                                                                                        • _free.LIBCMT ref: 10005B55
                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B62
                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                        • _abort.LIBCMT ref: 10005B74
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                        • Opcode ID: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                        • Instruction ID: 6ab9c425fee0725613b21b3b36aaf5e4259b246f4cabca8c388d0d7fb541d563
                                                                                                                                                        • Opcode Fuzzy Hash: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                        • Instruction Fuzzy Hash: 8FF0A47A508911AAF212E3346C4AF0F36AACBC55E3F264125F918A619DFF27B9024174
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                          • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,?,?,100010DF,?,?,?,00000000), ref: 10001EAC
                                                                                                                                                          • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                          • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                          • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,100010DF,?,100010DF,?,?,?,00000000), ref: 10001ED3
                                                                                                                                                        • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 1000122A
                                                                                                                                                          • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001855
                                                                                                                                                          • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001869
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                        • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                        • API String ID: 4036392271-1520055953
                                                                                                                                                        • Opcode ID: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                        • Instruction ID: e2b7c7e1c3038021adfe9ab266432482c710e64fc4cfb1bae4cfd9c1521b4980
                                                                                                                                                        • Opcode Fuzzy Hash: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                        • Instruction Fuzzy Hash: 4B21D579E142486AFB14D7A0EC92FED7339EF80754F000556F604EB1D5EBB16E818758
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000), ref: 10004B59
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 10004B6C
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082), ref: 10004B8F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                        • Opcode ID: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                        • Instruction ID: e6e2f78cdd7cd30bdf2d4d174718ae12991e9b6ae5ca6a82eaba56a43cf4d13d
                                                                                                                                                        • Opcode Fuzzy Hash: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                        • Instruction Fuzzy Hash: C8F03C71900218BBEB11AB94CC48BAEBFB9EF043D1F01416AE909A6164DF309941CAA5
                                                                                                                                                        APIs
                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 1000715C
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000717F
                                                                                                                                                          • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 100071A5
                                                                                                                                                        • _free.LIBCMT ref: 100071B8
                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 100071C7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 336800556-0
                                                                                                                                                        • Opcode ID: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                        • Instruction ID: fdf90bdbf822fabaf3dd9d310e80898d5fc59248e37e3ebe61ec6e18e74c85b1
                                                                                                                                                        • Opcode Fuzzy Hash: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                        • Instruction Fuzzy Hash: 6601D872A01225BB73129BBE5C8CDBF2A6DFBC69E0311012AFD0CC7288DB658C0181B0
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,00000000,1000636D,10005713,00000000,?,10002249,?,?,10001D66,00000000,?,?,00000000), ref: 10005B7F
                                                                                                                                                        • _free.LIBCMT ref: 10005BB4
                                                                                                                                                        • _free.LIBCMT ref: 10005BDB
                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BE8
                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BF1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                        • Opcode ID: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                        • Instruction ID: a404960836b3e2f032ab47abdd1028028b52a365ddf0c47563f665e512f3cffd
                                                                                                                                                        • Opcode Fuzzy Hash: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                        • Instruction Fuzzy Hash: 5501F47A108A52A7F202E7345C85E1F3AAEDBC55F37220025FD19A615EEF73FD024164
                                                                                                                                                        APIs
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                        • lstrcatW.KERNEL32(?,?,?,100010DF,?,?,?,00000000), ref: 10001EAC
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                        • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                        • lstrcatW.KERNEL32(?,100010DF,?,100010DF,?,?,?,00000000), ref: 10001ED3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: lstrlen$lstrcat
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 493641738-0
                                                                                                                                                        • Opcode ID: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                        • Instruction ID: f5d9027fafc921fe84ae6627056796c55de3fa1ad923a59450c5185d8ca5453c
                                                                                                                                                        • Opcode Fuzzy Hash: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                        • Instruction Fuzzy Hash: D8F082261002207AF621772AECC5FBF7B7CEFC6AA0F04001AFA0C83194DB54684292B5
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 100091D0
                                                                                                                                                          • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                          • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                        • _free.LIBCMT ref: 100091E2
                                                                                                                                                        • _free.LIBCMT ref: 100091F4
                                                                                                                                                        • _free.LIBCMT ref: 10009206
                                                                                                                                                        • _free.LIBCMT ref: 10009218
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                        • Instruction ID: a08e021c65853776c99c3fd86fadada58ae96d962e635c5153d22f52a77de1c5
                                                                                                                                                        • Opcode Fuzzy Hash: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                        • Instruction Fuzzy Hash: 77F06DB161C650ABE664DB58EAC6C4B7BEDFB003E13608805FC4DD7549CB31FC809A64
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 1000536F
                                                                                                                                                          • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?), ref: 10005734
                                                                                                                                                          • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                        • _free.LIBCMT ref: 10005381
                                                                                                                                                        • _free.LIBCMT ref: 10005394
                                                                                                                                                        • _free.LIBCMT ref: 100053A5
                                                                                                                                                        • _free.LIBCMT ref: 100053B6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                        • Instruction ID: ba906e9feca9bc6e71cd1aa5ebacb8f64a9f241ffe6b13fedf7f16c4e4854dfa
                                                                                                                                                        • Opcode Fuzzy Hash: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                        • Instruction Fuzzy Hash: 38F0F478C18934EBF741DF28ADC140A3BB5F718A91342C15AFC1497279DB36D9429B84
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\WgGo0xd2p8.exe,00000104), ref: 10004C1D
                                                                                                                                                        • _free.LIBCMT ref: 10004CE8
                                                                                                                                                        • _free.LIBCMT ref: 10004CF2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                        • String ID: C:\Users\user\Desktop\WgGo0xd2p8.exe
                                                                                                                                                        • API String ID: 2506810119-2910113306
                                                                                                                                                        • Opcode ID: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                        • Instruction ID: 12f2da1a58c9c923660241357757b5dddff340f6d61411cdc8d35d961f62cc7a
                                                                                                                                                        • Opcode Fuzzy Hash: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                        • Instruction Fuzzy Hash: EB31A0B5A01258EFFB51CF99CC81D9EBBFCEB88390F12806AF80497215DA709E41CB54
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,10006FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 10008731
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 100087BA
                                                                                                                                                        • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 100087CC
                                                                                                                                                        • __freea.LIBCMT ref: 100087D5
                                                                                                                                                          • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2652629310-0
                                                                                                                                                        • Opcode ID: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                        • Instruction ID: 5b9b35b0a4db414dac5c81271493033b4f2f0f3dd9b893eeefd60fa04c8ec889
                                                                                                                                                        • Opcode Fuzzy Hash: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                        • Instruction Fuzzy Hash: 2731AE32A0021AABEF15CF64CC85EAF7BA5EF44290F214129FC48D7158EB35DE50CBA0
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,10001D66,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue), ref: 10005D13
                                                                                                                                                        • GetLastError.KERNEL32(?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000,00000364,?,10005BC8), ref: 10005D1F
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000), ref: 10005D2D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                        • Opcode ID: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                        • Instruction ID: ab8c2af688280ff547417c348c7c3430721907d0b6a0cc88e9d35c15e8af339b
                                                                                                                                                        • Opcode Fuzzy Hash: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                        • Instruction Fuzzy Hash: 59018436615732ABE7319B689C8CB4B7798EF056E2B214623F909D7158D731D801CAE0
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _strlen
                                                                                                                                                        • String ID: : $Se.
                                                                                                                                                        • API String ID: 4218353326-4089948878
                                                                                                                                                        • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                        • Instruction ID: 66f447a9efa091531784e06c0e565222335d100d85517175c1dac28435e0d9bb
                                                                                                                                                        • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                        • Instruction Fuzzy Hash: 2F11E7B5904249AEDB11DFA8D841BDEFBFCEF09244F104056E545E7252E6706B02C765
                                                                                                                                                        APIs
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 10002903
                                                                                                                                                          • Part of subcall function 100035D2: RaiseException.KERNEL32(?,?,?,10002925,00000000,00000000,00000000,?,?,?,?,?,10002925,?,100121B8), ref: 10003632
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 10002920
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000006.00000002.4131541405.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                        • Associated: 00000006.00000002.4131507311.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        • Associated: 00000006.00000002.4131541405.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_6_2_10000000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                        • String ID: Unknown exception
                                                                                                                                                        • API String ID: 3476068407-410509341
                                                                                                                                                        • Opcode ID: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                        • Instruction ID: 696891806b75a506f07e96a947ab79166ff1ea0d2f17bc9dac180a151cc952bd
                                                                                                                                                        • Opcode Fuzzy Hash: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                        • Instruction Fuzzy Hash: 2BF0A47890420D77AB04E6E5EC4599D77ACDB006D0F508161FD1496499EF31FA658690

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:10.8%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                        Signature Coverage:0%
                                                                                                                                                        Total number of Nodes:88
                                                                                                                                                        Total number of Limit Nodes:9
                                                                                                                                                        execution_graph 31192 9a0c2b0 31193 9a0c2f5 Wow64SetThreadContext 31192->31193 31195 9a0c33d 31193->31195 31196 9a0c880 31197 9a0c8c8 WriteProcessMemory 31196->31197 31199 9a0c91f 31197->31199 31249 9a0c970 31250 9a0c9bb ReadProcessMemory 31249->31250 31252 9a0c9ff 31250->31252 31292 9a0c7c0 31293 9a0c800 VirtualAllocEx 31292->31293 31295 9a0c83d 31293->31295 31253 8598288 31254 85982c2 31253->31254 31255 859833e 31254->31255 31256 8598353 31254->31256 31261 8596da4 31255->31261 31258 8596da4 4 API calls 31256->31258 31260 8598362 31258->31260 31263 8596daf 31261->31263 31262 8598349 31263->31262 31267 8598d39 31263->31267 31275 8598d4a 31263->31275 31282 8598d48 31263->31282 31268 8598d3c 31267->31268 31272 8598cf1 31268->31272 31289 8596dfc 31268->31289 31271 8598d6f 31271->31262 31272->31262 31273 8598d87 CreateIconFromResourceEx 31274 8598e16 31273->31274 31274->31262 31276 8598d4b 31275->31276 31277 8596dfc CreateIconFromResourceEx 31276->31277 31278 8598d62 31277->31278 31279 8598d87 CreateIconFromResourceEx 31278->31279 31280 8598d6f 31278->31280 31281 8598e16 31279->31281 31280->31262 31281->31262 31283 8598d4b 31282->31283 31284 8596dfc CreateIconFromResourceEx 31283->31284 31285 8598d62 31284->31285 31286 8598d87 CreateIconFromResourceEx 31285->31286 31287 8598d6f 31285->31287 31288 8598e16 31286->31288 31287->31262 31288->31262 31290 8598d98 CreateIconFromResourceEx 31289->31290 31291 8598d62 31290->31291 31291->31271 31291->31273 31236 859f91e 31238 859f911 31236->31238 31238->31236 31239 859f9d1 31238->31239 31240 859fde6 31238->31240 31241 859fde8 31240->31241 31242 859fdb3 31240->31242 31245 9a0c200 31241->31245 31242->31238 31246 9a0c240 ResumeThread 31245->31246 31248 859fe00 31246->31248 31248->31238 31296 6a70040 31297 6a701cb 31296->31297 31298 6a70066 31296->31298 31298->31297 31301 6a702c0 PostMessageW 31298->31301 31303 6a702b8 PostMessageW 31298->31303 31302 6a7032c 31301->31302 31302->31298 31304 6a7032c 31303->31304 31304->31298 31200 9a0cb08 31201 9a0cb91 CreateProcessA 31200->31201 31203 9a0cd53 31201->31203 31204 53a9d80 31205 53a9da2 31204->31205 31208 53a9c0c 31205->31208 31207 53a9df9 31209 53a9c17 31208->31209 31212 53a9c1c 31209->31212 31211 53aa41a 31211->31207 31213 53a9c27 31212->31213 31216 53a9c3c 31213->31216 31215 53aa665 31215->31211 31217 53a9c47 31216->31217 31220 53a9c6c 31217->31220 31219 53aa742 31219->31215 31221 53a9c77 31220->31221 31224 53a9c9c 31221->31224 31223 53aa854 31223->31219 31225 53a9ca7 31224->31225 31228 53ad500 31225->31228 31227 53ad678 31227->31223 31229 53ad50b 31228->31229 31230 53af0fa 31229->31230 31232 53af158 31229->31232 31230->31227 31233 53af19b 31232->31233 31234 53af1a6 KiUserCallbackDispatcher 31233->31234 31235 53af1d0 31233->31235 31234->31235 31235->31230

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 570 9a0cb08-9a0cb9d 572 9a0cbd6-9a0cbf6 570->572 573 9a0cb9f-9a0cba9 570->573 580 9a0cbf8-9a0cc02 572->580 581 9a0cc2f-9a0cc5e 572->581 573->572 574 9a0cbab-9a0cbad 573->574 576 9a0cbd0-9a0cbd3 574->576 577 9a0cbaf-9a0cbb9 574->577 576->572 578 9a0cbbb 577->578 579 9a0cbbd-9a0cbcc 577->579 578->579 579->579 582 9a0cbce 579->582 580->581 583 9a0cc04-9a0cc06 580->583 587 9a0cc60-9a0cc6a 581->587 588 9a0cc97-9a0cd51 CreateProcessA 581->588 582->576 585 9a0cc08-9a0cc12 583->585 586 9a0cc29-9a0cc2c 583->586 589 9a0cc14 585->589 590 9a0cc16-9a0cc25 585->590 586->581 587->588 591 9a0cc6c-9a0cc6e 587->591 601 9a0cd53-9a0cd59 588->601 602 9a0cd5a-9a0cde0 588->602 589->590 590->590 592 9a0cc27 590->592 593 9a0cc70-9a0cc7a 591->593 594 9a0cc91-9a0cc94 591->594 592->586 596 9a0cc7c 593->596 597 9a0cc7e-9a0cc8d 593->597 594->588 596->597 597->597 598 9a0cc8f 597->598 598->594 601->602 612 9a0cdf0-9a0cdf4 602->612 613 9a0cde2-9a0cde6 602->613 615 9a0ce04-9a0ce08 612->615 616 9a0cdf6-9a0cdfa 612->616 613->612 614 9a0cde8 613->614 614->612 618 9a0ce18-9a0ce1c 615->618 619 9a0ce0a-9a0ce0e 615->619 616->615 617 9a0cdfc 616->617 617->615 621 9a0ce2e-9a0ce35 618->621 622 9a0ce1e-9a0ce24 618->622 619->618 620 9a0ce10 619->620 620->618 623 9a0ce37-9a0ce46 621->623 624 9a0ce4c 621->624 622->621 623->624
                                                                                                                                                        APIs
                                                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 09A0CD3E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1785952508.0000000009A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A00000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_9a00000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateProcess
                                                                                                                                                        • String ID: )mOn$)mOn
                                                                                                                                                        • API String ID: 963392458-2006437904
                                                                                                                                                        • Opcode ID: 197d58fd3663e68c2ca3e6e9ba1147b245f6be2726003cac7a6fe66be831743f
                                                                                                                                                        • Instruction ID: 5e2a920fadf55704df8acaab53af9e8489cb5be190c2333de01b81b80cd0bcc8
                                                                                                                                                        • Opcode Fuzzy Hash: 197d58fd3663e68c2ca3e6e9ba1147b245f6be2726003cac7a6fe66be831743f
                                                                                                                                                        • Instruction Fuzzy Hash: 6791B071D00219CFDB10CFA8D850BDDBBB6FF88710F1486A9E848A7290DB749981CF91

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 741 8598d48-8598d6d call 8596dfc 745 8598d6f-8598d7f 741->745 746 8598d82-8598e14 CreateIconFromResourceEx 741->746 749 8598e1d-8598e3a 746->749 750 8598e16-8598e1c 746->750 750->749
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1785166524.0000000008590000.00000040.00000800.00020000.00000000.sdmp, Offset: 08590000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_8590000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFromIconResource
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 3668623891-1637513294
                                                                                                                                                        • Opcode ID: c9e3818ff4d3ffd30d42c724a87487104ca8b1a39c6bfd3f3b78f386cb0def65
                                                                                                                                                        • Instruction ID: dd48306e8ce037baa44bf28488a802bf63552d0c8e74c1fb2d2120a5e7d2d772
                                                                                                                                                        • Opcode Fuzzy Hash: c9e3818ff4d3ffd30d42c724a87487104ca8b1a39c6bfd3f3b78f386cb0def65
                                                                                                                                                        • Instruction Fuzzy Hash: 0E317A72904349DFCB11DFA9D800AEEBFF4EF49310F1480AAE554AB221C3359954CFA1

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 753 9a0c880-9a0c8ce 755 9a0c8d0-9a0c8dc 753->755 756 9a0c8de-9a0c91d WriteProcessMemory 753->756 755->756 758 9a0c926-9a0c956 756->758 759 9a0c91f-9a0c925 756->759 759->758
                                                                                                                                                        APIs
                                                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 09A0C910
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1785952508.0000000009A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A00000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_9a00000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 3559483778-1637513294
                                                                                                                                                        • Opcode ID: cc511bfa16212476ff301e49cafc74656b2d53a76a4d1b89a1867014cbda6243
                                                                                                                                                        • Instruction ID: a17b3becf8df02baf26ccc70bc27d6b08a6c4d160720f0d6eab6af2132cb3335
                                                                                                                                                        • Opcode Fuzzy Hash: cc511bfa16212476ff301e49cafc74656b2d53a76a4d1b89a1867014cbda6243
                                                                                                                                                        • Instruction Fuzzy Hash: 68213B71900359DFCB10DFA9D845BDEBBF5FF48320F10842AE958A7250C7749544CBA4

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 773 9a0c970-9a0c9fd ReadProcessMemory 776 9a0ca06-9a0ca36 773->776 777 9a0c9ff-9a0ca05 773->777 777->776
                                                                                                                                                        APIs
                                                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 09A0C9F0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1785952508.0000000009A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A00000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_9a00000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 1726664587-1637513294
                                                                                                                                                        • Opcode ID: 18337ba574d0ada2bb5699371e218763290af350960c6d5a142b34afc3447d87
                                                                                                                                                        • Instruction ID: 66d82cc12713cf4b16809cf04703c9eae2ff00db92cb478bbb3c58de68d99584
                                                                                                                                                        • Opcode Fuzzy Hash: 18337ba574d0ada2bb5699371e218763290af350960c6d5a142b34afc3447d87
                                                                                                                                                        • Instruction Fuzzy Hash: 462128B1800359DFCB10DFAAD841BDEBBF5FF48320F10842AE559A7250C7349554CBA4

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 763 9a0c2b0-9a0c2fb 765 9a0c30b-9a0c33b Wow64SetThreadContext 763->765 766 9a0c2fd-9a0c309 763->766 768 9a0c344-9a0c374 765->768 769 9a0c33d-9a0c343 765->769 766->765 769->768
                                                                                                                                                        APIs
                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 09A0C32E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1785952508.0000000009A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A00000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_9a00000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 983334009-1637513294
                                                                                                                                                        • Opcode ID: 0229811a1ee56340dac7400a01dd378ce1bcd5f41f9691f8337ffbf20ba8f352
                                                                                                                                                        • Instruction ID: 22e1ddea39de237a56b049273e2ba46336a613174e7f3bf064a8faec9aa7ece0
                                                                                                                                                        • Opcode Fuzzy Hash: 0229811a1ee56340dac7400a01dd378ce1bcd5f41f9691f8337ffbf20ba8f352
                                                                                                                                                        • Instruction Fuzzy Hash: 922129B19103098FDB10DFAAC4857EEFBF4EF88324F14842AD559A7241C778A945CFA5

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 781 8596dfc-8598e14 CreateIconFromResourceEx 783 8598e1d-8598e3a 781->783 784 8598e16-8598e1c 781->784 784->783
                                                                                                                                                        APIs
                                                                                                                                                        • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,08598D62,?,?,?,?,?), ref: 08598E07
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1785166524.0000000008590000.00000040.00000800.00020000.00000000.sdmp, Offset: 08590000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_8590000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFromIconResource
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 3668623891-1637513294
                                                                                                                                                        • Opcode ID: 36f96a275170655a7f319b37b943516efe836dd258a024a3475c28c63b99f789
                                                                                                                                                        • Instruction ID: 57a8079701219babc398b682853cf9f596a59830eeeef955bf68eddd48d8acd6
                                                                                                                                                        • Opcode Fuzzy Hash: 36f96a275170655a7f319b37b943516efe836dd258a024a3475c28c63b99f789
                                                                                                                                                        • Instruction Fuzzy Hash: 541123B5900359DFDB10DFAAD844BEEBFF8EB48320F14845AE954A7210C375A950DFA4

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 787 9a0c7c0-9a0c83b VirtualAllocEx 790 9a0c844-9a0c869 787->790 791 9a0c83d-9a0c843 787->791 791->790
                                                                                                                                                        APIs
                                                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 09A0C82E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1785952508.0000000009A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A00000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_9a00000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 4275171209-1637513294
                                                                                                                                                        • Opcode ID: fcc5ea0ec0ba617da34c5e272de212ebd657ed44d7eaaed04c7748696ee00ab8
                                                                                                                                                        • Instruction ID: 285a25827f84e8e74fdbeaed91e873c0d888deaa1256b9864d8e2e5e201acf08
                                                                                                                                                        • Opcode Fuzzy Hash: fcc5ea0ec0ba617da34c5e272de212ebd657ed44d7eaaed04c7748696ee00ab8
                                                                                                                                                        • Instruction Fuzzy Hash: E7113771900249DFCB10DFAAD845BDEBFF5EF88324F10841AE555A7250C775A544CFA4

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 795 53af158-53af1a4 797 53af1f2-53af20b 795->797 798 53af1a6-53af1ce KiUserCallbackDispatcher 795->798 799 53af1d0-53af1d6 798->799 800 53af1d7-53af1eb 798->800 799->800 800->797
                                                                                                                                                        APIs
                                                                                                                                                        • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 053AF1BD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1782206198.00000000053A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053A0000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_53a0000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CallbackDispatcherUser
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 2492992576-1637513294
                                                                                                                                                        • Opcode ID: 1a83509454b4eb3ae0814b39d72ebb4eb364d505ddbdb53acd3fedd96d4d6df9
                                                                                                                                                        • Instruction ID: d901b0c0cf936f730ac4fc040ebe1d4b5abe969eb4e2b5931d2c8551130cde4d
                                                                                                                                                        • Opcode Fuzzy Hash: 1a83509454b4eb3ae0814b39d72ebb4eb364d505ddbdb53acd3fedd96d4d6df9
                                                                                                                                                        • Instruction Fuzzy Hash: CF11BCB5805398CEDB10CF9AD4057EEBFF4EB05314F10809AD589AB682C379AA04CFA1

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 802 9a0c200-9a0c26f ResumeThread 805 9a0c271-9a0c277 802->805 806 9a0c278-9a0c29d 802->806 805->806
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1785952508.0000000009A00000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A00000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_9a00000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ResumeThread
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 947044025-1637513294
                                                                                                                                                        • Opcode ID: 8282f976f734ac9689a68d2f5f7f45c803e19ebde667d87de313e4f65a698bd4
                                                                                                                                                        • Instruction ID: 2724fbaf7bec8c7ca2de58d22ca9ed0bbaad6bf205c0b5fe86834a20dea9cbe7
                                                                                                                                                        • Opcode Fuzzy Hash: 8282f976f734ac9689a68d2f5f7f45c803e19ebde667d87de313e4f65a698bd4
                                                                                                                                                        • Instruction Fuzzy Hash: 931128B1900348CBDB10DFAAD44579EFBF8EB88724F20841AD559A7250C675A544CBA4
                                                                                                                                                        APIs
                                                                                                                                                        • PostMessageW.USER32(?,?,?,?), ref: 06A7031D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1782763112.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_6a70000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePost
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 410705778-1637513294
                                                                                                                                                        • Opcode ID: 33bb8846e464b61eeca01460342dc55b8dc69853386b35b48183556a2a6e6239
                                                                                                                                                        • Instruction ID: 10b60915c423004365940e2d767201c2515e84b19c5a258a6ab2f5d3cae6839f
                                                                                                                                                        • Opcode Fuzzy Hash: 33bb8846e464b61eeca01460342dc55b8dc69853386b35b48183556a2a6e6239
                                                                                                                                                        • Instruction Fuzzy Hash: D611F2B5800249CFDB10DF9AD885BDEFBF8EB48320F20845AE559A7600C379A585CFA0
                                                                                                                                                        APIs
                                                                                                                                                        • PostMessageW.USER32(?,?,?,?), ref: 06A7031D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1782763112.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_6a70000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessagePost
                                                                                                                                                        • String ID: )mOn
                                                                                                                                                        • API String ID: 410705778-1637513294
                                                                                                                                                        • Opcode ID: a224ebf1399adae8abfd5b44a1c117e044314e90b89122f26b996505e75eea6e
                                                                                                                                                        • Instruction ID: 308e883550679eebd7c2412d6444579b1b641149219adc5d45f0a7cc8e6e5aa7
                                                                                                                                                        • Opcode Fuzzy Hash: a224ebf1399adae8abfd5b44a1c117e044314e90b89122f26b996505e75eea6e
                                                                                                                                                        • Instruction Fuzzy Hash: C311CEB5800249DFDB10DF9AD885BDEFBF8EB48324F10845AE558A7210C379A984CFA5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1737350735.000000000131D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0131D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_131d000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 97d399157f69dd07113e407aa65f8cbb1ec6a6dfd7b2d1c1f796490641c180cb
                                                                                                                                                        • Instruction ID: af7820683edc557c7907ac5fd01aceefde686804dccda0e37bc6553a9ecb76cb
                                                                                                                                                        • Opcode Fuzzy Hash: 97d399157f69dd07113e407aa65f8cbb1ec6a6dfd7b2d1c1f796490641c180cb
                                                                                                                                                        • Instruction Fuzzy Hash: 1F216771540204DFCB09DF98D9C8B67BF65FB88318F20C569E8091B65ACB36E456C7A1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1737478323.000000000132D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0132D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_132d000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 25ebd96f327da1b43bff17e0a5829bca6a7f3bc8c24677006f999e3e093e0c09
                                                                                                                                                        • Instruction ID: 7c71793815bbfb3edae428a9294099b0696456fbb64c761604d70930fb1be6c3
                                                                                                                                                        • Opcode Fuzzy Hash: 25ebd96f327da1b43bff17e0a5829bca6a7f3bc8c24677006f999e3e093e0c09
                                                                                                                                                        • Instruction Fuzzy Hash: 8A212671504304EFDB05EF98D9C4B26BBA5FB85328F20C66DE9094B356C336D446CA61
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1737478323.000000000132D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0132D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_132d000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: bb705cdcbb79cf56d3bc0b69dc8e8ed67df754192563a5875275943f8e530a8d
                                                                                                                                                        • Instruction ID: a64b03eea1e92e92ce01722ed0e8a4d8cf048fa3cda8daff90893fb34399b75d
                                                                                                                                                        • Opcode Fuzzy Hash: bb705cdcbb79cf56d3bc0b69dc8e8ed67df754192563a5875275943f8e530a8d
                                                                                                                                                        • Instruction Fuzzy Hash: 11213471604244DFCB15EF58D9C4B26BFA5FB84318F20C56DD90A4B3A6C33AD447CAA1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1737478323.000000000132D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0132D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_132d000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 4c120fd9e637aa4fb1dbfa551a092fd91d15b0dbeb9a2d237d232fbc8eedff0f
                                                                                                                                                        • Instruction ID: eab9e6af0b08da1304d235bc731fe1c2a6d2039b2a3786e85e0a82558932054b
                                                                                                                                                        • Opcode Fuzzy Hash: 4c120fd9e637aa4fb1dbfa551a092fd91d15b0dbeb9a2d237d232fbc8eedff0f
                                                                                                                                                        • Instruction Fuzzy Hash: 4B2180755083809FCB03DF64D994711BF71EB46218F28C5DAD8498F2A7C33A981ACB62
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1737350735.000000000131D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0131D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_131d000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                        • Instruction ID: ad94980c197316c1a11d93b5f1ed65d3e8b5ad4b2d1a19707e11da679efa5410
                                                                                                                                                        • Opcode Fuzzy Hash: 201b50b495cf87aa99c5283e85c62261d36f592a674eeeb3b47fc5aac64b1fd2
                                                                                                                                                        • Instruction Fuzzy Hash: 64110376444280CFCB06CF54D5C4B56BF71FB84318F24C5A9D8090B65BC736E45ACBA1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 00000008.00000002.1737478323.000000000132D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0132D000, based on PE: false
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_8_2_132d000_OZIxXQGIP.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                        • Instruction ID: 98fa446b88f8e831432d224b6915b2de0e2477f00e027e81e7d4c9572dbee78e
                                                                                                                                                        • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                        • Instruction Fuzzy Hash: 6C11BB75504380DFDB02DF54D5C4B15BFB1FB85228F24C6AAD8494B296C33AD40ACB61

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:0.5%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                        Signature Coverage:2.3%
                                                                                                                                                        Total number of Nodes:396
                                                                                                                                                        Total number of Limit Nodes:15
                                                                                                                                                        execution_graph 46410 4047eb WaitForSingleObject 46411 404805 SetEvent CloseHandle 46410->46411 46412 40481c closesocket 46410->46412 46413 40489c 46411->46413 46414 404829 46412->46414 46415 40483f 46414->46415 46423 404ab1 83 API calls 46414->46423 46417 404851 WaitForSingleObject 46415->46417 46418 404892 SetEvent CloseHandle 46415->46418 46424 41dc15 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 46417->46424 46418->46413 46420 404860 SetEvent WaitForSingleObject 46425 41dc15 DeleteCriticalSection EnterCriticalSection LeaveCriticalSection 46420->46425 46422 404878 SetEvent CloseHandle CloseHandle 46422->46418 46423->46415 46424->46420 46425->46422 46426 4339be 46427 4339ca ___scrt_is_nonwritable_in_current_image 46426->46427 46458 4336b3 46427->46458 46429 4339d1 46430 433b24 46429->46430 46433 4339fb 46429->46433 46754 433b44 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 46430->46754 46432 433b2b 46745 4426be 46432->46745 46443 433a3a ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 46433->46443 46748 4434d1 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 46433->46748 46438 433a14 46440 433a1a 46438->46440 46749 443475 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 46438->46749 46442 433a9b 46469 433c5e 46442->46469 46443->46442 46750 43edf4 35 API calls 4 library calls 46443->46750 46452 433abd 46452->46432 46453 433ac1 46452->46453 46454 433aca 46453->46454 46752 442661 28 API calls _Atexit 46453->46752 46753 433842 13 API calls 2 library calls 46454->46753 46457 433ad2 46457->46440 46459 4336bc 46458->46459 46756 433e0a IsProcessorFeaturePresent 46459->46756 46461 4336c8 46757 4379ee 10 API calls 3 library calls 46461->46757 46463 4336cd 46468 4336d1 46463->46468 46758 44335e IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 46463->46758 46465 4336da 46466 4336e8 46465->46466 46759 437a17 8 API calls 3 library calls 46465->46759 46466->46429 46468->46429 46760 436050 46469->46760 46471 433c71 GetStartupInfoW 46472 433aa1 46471->46472 46473 443422 46472->46473 46761 44ddc9 46473->46761 46475 44342b 46477 433aaa 46475->46477 46765 44e0d3 35 API calls 46475->46765 46478 40d767 46477->46478 46767 41bce3 LoadLibraryA GetProcAddress 46478->46767 46480 40d783 GetModuleFileNameW 46772 40e168 32 API calls 2 library calls 46480->46772 46482 40d79f 46773 401fbd 28 API calls 46482->46773 46484 40d7ae 46774 401fbd 28 API calls 46484->46774 46486 40d7bd 46775 41afc3 28 API calls 46486->46775 46488 40d7c6 46776 40e8bd 11 API calls 46488->46776 46490 40d7cf 46777 401d8c 11 API calls 46490->46777 46492 40d7d8 46493 40d835 46492->46493 46494 40d7eb 46492->46494 46778 401d64 22 API calls 46493->46778 46793 40e986 90 API calls 46494->46793 46497 40d845 46779 401d64 22 API calls 46497->46779 46498 40d7fd 46794 401d64 22 API calls 46498->46794 46501 40d864 46780 404cbf 28 API calls 46501->46780 46503 40d809 46795 40e937 65 API calls 46503->46795 46504 40d873 46781 405ce6 28 API calls 46504->46781 46507 40d87f 46782 401eef 11 API calls 46507->46782 46508 40d824 46796 40e155 65 API calls 46508->46796 46511 40d88b 46783 401eea 11 API calls 46511->46783 46513 40d894 46784 401eea 11 API calls 46513->46784 46516 40dc9f 46751 433c94 GetModuleHandleW 46516->46751 46517 40d89d 46785 401d64 22 API calls 46517->46785 46519 40d8a6 46786 401ebd 28 API calls 46519->46786 46521 40d8b1 46787 401d64 22 API calls 46521->46787 46523 40d8ca 46788 401d64 22 API calls 46523->46788 46525 40d946 46542 40e134 46525->46542 46789 401d64 22 API calls 46525->46789 46526 40d8e5 46526->46525 46797 4085b4 28 API calls 46526->46797 46529 40d912 46798 401eef 11 API calls 46529->46798 46531 40d91e 46799 401eea 11 API calls 46531->46799 46532 40d9a4 46790 40bed7 46532->46790 46533 40d95d 46533->46532 46801 4124b7 RegOpenKeyExA RegQueryValueExA RegCloseKey 46533->46801 46536 40d927 46800 4124b7 RegOpenKeyExA RegQueryValueExA RegCloseKey 46536->46800 46537 40d9aa 46538 40d82d 46537->46538 46803 41a463 33 API calls 46537->46803 46836 401eea 11 API calls 46538->46836 46891 412902 30 API calls 46542->46891 46543 40d9c5 46546 40da18 46543->46546 46804 40697b RegOpenKeyExA RegQueryValueExA RegCloseKey 46543->46804 46544 40d988 46544->46532 46802 412902 30 API calls 46544->46802 46809 401d64 22 API calls 46546->46809 46550 40da21 46559 40da32 46550->46559 46560 40da2d 46550->46560 46551 40d9e0 46553 40d9e4 46551->46553 46554 40d9ee 46551->46554 46552 40e14a 46892 4112b5 64 API calls ___scrt_fastfail 46552->46892 46805 40699d 30 API calls 46553->46805 46807 401d64 22 API calls 46554->46807 46811 401d64 22 API calls 46559->46811 46810 4069ba CreateProcessA CloseHandle CloseHandle ___scrt_fastfail 46560->46810 46561 40d9e9 46806 4064d0 97 API calls 46561->46806 46565 40da3b 46812 41ae08 28 API calls 46565->46812 46567 40d9f7 46567->46546 46570 40da13 46567->46570 46568 40da46 46813 401e18 11 API calls 46568->46813 46808 4064d0 97 API calls 46570->46808 46572 40da51 46814 401e13 11 API calls 46572->46814 46574 40da5a 46815 401d64 22 API calls 46574->46815 46576 40da63 46816 401d64 22 API calls 46576->46816 46578 40da7d 46817 401d64 22 API calls 46578->46817 46580 40da97 46818 401d64 22 API calls 46580->46818 46582 40db22 46585 40db2c 46582->46585 46590 40dcaa ___scrt_fastfail 46582->46590 46583 40dab0 46583->46582 46819 401d64 22 API calls 46583->46819 46586 40db35 46585->46586 46592 40dbb1 46585->46592 46825 401d64 22 API calls 46586->46825 46588 40db3e 46826 401d64 22 API calls 46588->46826 46589 40dac5 _wcslen 46589->46582 46820 401d64 22 API calls 46589->46820 46837 41265d RegOpenKeyExA RegQueryValueExA RegCloseKey 46590->46837 46616 40dbac ___scrt_fastfail 46592->46616 46594 40db50 46827 401d64 22 API calls 46594->46827 46595 40dae0 46821 401d64 22 API calls 46595->46821 46598 40db62 46828 401d64 22 API calls 46598->46828 46600 40daf5 46822 40c89e 31 API calls 46600->46822 46601 40dcef 46838 401d64 22 API calls 46601->46838 46605 40db8b 46829 401d64 22 API calls 46605->46829 46606 40dd16 46839 401f66 28 API calls 46606->46839 46607 40db08 46823 401e18 11 API calls 46607->46823 46609 40db14 46824 401e13 11 API calls 46609->46824 46613 40db9c 46830 40bc67 45 API calls _wcslen 46613->46830 46614 40dd25 46840 4126d2 14 API calls 46614->46840 46615 40db1d 46615->46582 46616->46592 46831 4128a2 31 API calls 46616->46831 46620 40dd3b 46841 401d64 22 API calls 46620->46841 46621 40dc45 ctype 46832 401d64 22 API calls 46621->46832 46623 40dd47 46842 43a5e7 39 API calls _swprintf 46623->46842 46626 40dd54 46629 40dd81 46626->46629 46843 41beb0 86 API calls ___scrt_fastfail 46626->46843 46627 40dc5c 46627->46601 46833 401d64 22 API calls 46627->46833 46844 401f66 28 API calls 46629->46844 46630 40dc7e 46834 41ae08 28 API calls 46630->46834 46634 40dd65 CreateThread 46634->46629 46899 41c96f 10 API calls 46634->46899 46635 40dd96 46845 401f66 28 API calls 46635->46845 46636 40dc87 46835 40e219 109 API calls 46636->46835 46639 40dda5 46846 41a686 79 API calls 46639->46846 46640 40dc8c 46640->46601 46642 40dc93 46640->46642 46642->46538 46643 40ddaa 46847 401d64 22 API calls 46643->46847 46645 40ddb6 46848 401d64 22 API calls 46645->46848 46647 40ddcb 46849 401d64 22 API calls 46647->46849 46649 40ddeb 46850 43a5e7 39 API calls _swprintf 46649->46850 46651 40ddf8 46851 401d64 22 API calls 46651->46851 46653 40de03 46852 401d64 22 API calls 46653->46852 46655 40de14 46853 401d64 22 API calls 46655->46853 46657 40de29 46854 401d64 22 API calls 46657->46854 46659 40de3a 46660 40de41 StrToIntA 46659->46660 46855 409517 142 API calls _wcslen 46660->46855 46662 40de53 46856 401d64 22 API calls 46662->46856 46664 40dea1 46859 401d64 22 API calls 46664->46859 46665 40de5c 46665->46664 46857 43360d 22 API calls 3 library calls 46665->46857 46668 40de71 46858 401d64 22 API calls 46668->46858 46670 40de84 46671 40de8b CreateThread 46670->46671 46671->46664 46901 419128 102 API calls __EH_prolog 46671->46901 46672 40def9 46862 401d64 22 API calls 46672->46862 46673 40deb1 46673->46672 46860 43360d 22 API calls 3 library calls 46673->46860 46676 40dec6 46861 401d64 22 API calls 46676->46861 46678 40ded8 46683 40dedf CreateThread 46678->46683 46679 40df6c 46868 401d64 22 API calls 46679->46868 46680 40df02 46680->46679 46863 401d64 22 API calls 46680->46863 46683->46672 46900 419128 102 API calls __EH_prolog 46683->46900 46684 40df1e 46864 401d64 22 API calls 46684->46864 46685 40df75 46686 40dfba 46685->46686 46869 401d64 22 API calls 46685->46869 46873 41a7a2 29 API calls 46686->46873 46690 40df33 46865 40c854 31 API calls 46690->46865 46691 40dfc3 46874 401e18 11 API calls 46691->46874 46692 40df8a 46870 401d64 22 API calls 46692->46870 46694 40dfce 46875 401e13 11 API calls 46694->46875 46698 40df46 46866 401e18 11 API calls 46698->46866 46700 40dfd7 CreateThread 46705 40e004 46700->46705 46706 40dff8 CreateThread 46700->46706 46902 40e54f 82 API calls 46700->46902 46701 40df9f 46871 43a5e7 39 API calls _swprintf 46701->46871 46702 40df52 46867 401e13 11 API calls 46702->46867 46707 40e019 46705->46707 46708 40e00d CreateThread 46705->46708 46706->46705 46896 410f36 138 API calls 46706->46896 46712 40e073 46707->46712 46876 401f66 28 API calls 46707->46876 46708->46707 46897 411524 38 API calls ___scrt_fastfail 46708->46897 46710 40df5b CreateThread 46710->46679 46898 40196b 49 API calls 46710->46898 46711 40dfac 46872 40b95c 7 API calls 46711->46872 46881 41246e RegOpenKeyExA RegQueryValueExA RegCloseKey 46712->46881 46715 40e046 46877 404c9e 28 API calls 46715->46877 46718 40e08b 46720 40e12a 46718->46720 46882 41ae08 28 API calls 46718->46882 46719 40e053 46878 401f66 28 API calls 46719->46878 46889 40cbac 27 API calls 46720->46889 46723 40e062 46879 41a686 79 API calls 46723->46879 46725 40e12f 46890 413fd4 168 API calls 46725->46890 46726 40e0a4 46883 412584 31 API calls 46726->46883 46729 40e067 46880 401eea 11 API calls 46729->46880 46732 40e0ba 46884 401e13 11 API calls 46732->46884 46734 40e0ed DeleteFileW 46735 40e0f4 46734->46735 46736 40e0c5 46734->46736 46885 41ae08 28 API calls 46735->46885 46736->46734 46736->46735 46737 40e0db Sleep 46736->46737 46737->46736 46739 40e104 46886 41297a RegOpenKeyExW RegDeleteValueW 46739->46886 46741 40e117 46887 401e13 11 API calls 46741->46887 46743 40e121 46888 401e13 11 API calls 46743->46888 46904 44243b 46745->46904 46748->46438 46749->46443 46750->46442 46751->46452 46752->46454 46753->46457 46754->46432 46756->46461 46757->46463 46758->46465 46759->46468 46760->46471 46762 44dddb 46761->46762 46763 44ddd2 46761->46763 46762->46475 46766 44dcc8 48 API calls 4 library calls 46763->46766 46765->46475 46766->46762 46768 41bd22 LoadLibraryA GetProcAddress 46767->46768 46769 41bd12 GetModuleHandleA GetProcAddress 46767->46769 46770 41bd4b 32 API calls 46768->46770 46771 41bd3b LoadLibraryA GetProcAddress 46768->46771 46769->46768 46770->46480 46771->46770 46772->46482 46773->46484 46774->46486 46775->46488 46776->46490 46777->46492 46778->46497 46779->46501 46780->46504 46781->46507 46782->46511 46783->46513 46784->46517 46785->46519 46786->46521 46787->46523 46788->46526 46789->46533 46893 401e8f 46790->46893 46792 40bee1 CreateMutexA GetLastError 46792->46537 46793->46498 46794->46503 46795->46508 46797->46529 46798->46531 46799->46536 46800->46525 46801->46544 46802->46532 46803->46543 46804->46551 46805->46561 46806->46554 46807->46567 46808->46546 46809->46550 46810->46559 46811->46565 46812->46568 46813->46572 46814->46574 46815->46576 46816->46578 46817->46580 46818->46583 46819->46589 46820->46595 46821->46600 46822->46607 46823->46609 46824->46615 46825->46588 46826->46594 46827->46598 46828->46605 46829->46613 46830->46616 46831->46621 46832->46627 46833->46630 46834->46636 46835->46640 46836->46516 46837->46601 46838->46606 46839->46614 46840->46620 46841->46623 46842->46626 46843->46634 46844->46635 46845->46639 46846->46643 46847->46645 46848->46647 46849->46649 46850->46651 46851->46653 46852->46655 46853->46657 46854->46659 46855->46662 46856->46665 46857->46668 46858->46670 46859->46673 46860->46676 46861->46678 46862->46680 46863->46684 46864->46690 46865->46698 46866->46702 46867->46710 46868->46685 46869->46692 46870->46701 46871->46711 46872->46686 46873->46691 46874->46694 46875->46700 46876->46715 46877->46719 46878->46723 46879->46729 46880->46712 46881->46718 46882->46726 46883->46732 46884->46736 46885->46739 46886->46741 46887->46743 46888->46720 46889->46725 46895 419e89 104 API calls 46890->46895 46891->46552 46894 401e94 46893->46894 46903 411637 62 API calls 46896->46903 46905 442447 _Atexit 46904->46905 46906 442460 46905->46906 46907 44244e 46905->46907 46928 444acc EnterCriticalSection 46906->46928 46940 442595 GetModuleHandleW 46907->46940 46910 442453 46910->46906 46941 4425d9 GetModuleHandleExW 46910->46941 46911 442505 46929 442545 46911->46929 46915 442467 46915->46911 46917 4424dc 46915->46917 46949 4431ef 20 API calls _Atexit 46915->46949 46918 4424f4 46917->46918 46950 443475 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 46917->46950 46951 443475 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 46918->46951 46919 442522 46932 442554 46919->46932 46920 44254e 46952 456499 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 46920->46952 46928->46915 46953 444b14 LeaveCriticalSection 46929->46953 46931 44251e 46931->46919 46931->46920 46954 447973 46932->46954 46935 442582 46938 4425d9 _Atexit 8 API calls 46935->46938 46936 442562 GetPEB 46936->46935 46937 442572 GetCurrentProcess TerminateProcess 46936->46937 46937->46935 46939 44258a ExitProcess 46938->46939 46940->46910 46942 442626 46941->46942 46943 442603 GetProcAddress 46941->46943 46944 442635 46942->46944 46945 44262c FreeLibrary 46942->46945 46946 442618 46943->46946 46947 433d2c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 46944->46947 46945->46944 46946->46942 46948 44245f 46947->46948 46948->46906 46949->46917 46950->46918 46951->46911 46953->46931 46955 447998 46954->46955 46957 44798e 46954->46957 46960 447174 46955->46960 46967 433d2c 46957->46967 46959 44255e 46959->46935 46959->46936 46961 4471a0 46960->46961 46962 4471a4 46960->46962 46961->46962 46965 4471c4 46961->46965 46974 447210 46961->46974 46962->46957 46964 4471d0 GetProcAddress 46966 4471e0 __crt_fast_encode_pointer 46964->46966 46965->46962 46965->46964 46966->46962 46968 433d37 IsProcessorFeaturePresent 46967->46968 46969 433d35 46967->46969 46971 4341a4 46968->46971 46969->46959 46981 434168 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 46971->46981 46973 434287 46973->46959 46975 447231 LoadLibraryExW 46974->46975 46977 447226 46974->46977 46976 44724e GetLastError 46975->46976 46978 447266 46975->46978 46976->46978 46979 447259 LoadLibraryExW 46976->46979 46977->46961 46978->46977 46980 44727d FreeLibrary 46978->46980 46979->46978 46980->46977 46981->46973

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNELBASE(Psapi,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BCF8
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD01
                                                                                                                                                        • GetModuleHandleA.KERNEL32(Kernel32,GetProcessImageFileNameW,?,?,?,?,0040D783), ref: 0041BD18
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD1B
                                                                                                                                                        • LoadLibraryA.KERNEL32(shcore,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD2D
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD30
                                                                                                                                                        • LoadLibraryA.KERNEL32(user32,SetProcessDpiAwareness,?,?,?,?,0040D783), ref: 0041BD41
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD44
                                                                                                                                                        • LoadLibraryA.KERNEL32(ntdll,NtUnmapViewOfSection,?,?,?,?,0040D783), ref: 0041BD55
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD58
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32,GlobalMemoryStatusEx,?,?,?,?,0040D783), ref: 0041BD65
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD68
                                                                                                                                                        • GetModuleHandleA.KERNEL32(kernel32,IsWow64Process,?,?,?,?,0040D783), ref: 0041BD75
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD78
                                                                                                                                                        • GetModuleHandleA.KERNEL32(kernel32,GetComputerNameExW,?,?,?,?,0040D783), ref: 0041BD85
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD88
                                                                                                                                                        • LoadLibraryA.KERNEL32(Shell32,IsUserAnAdmin,?,?,?,?,0040D783), ref: 0041BD99
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BD9C
                                                                                                                                                        • GetModuleHandleA.KERNEL32(kernel32,SetProcessDEPPolicy,?,?,?,?,0040D783), ref: 0041BDA9
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BDAC
                                                                                                                                                        • GetModuleHandleA.KERNEL32(user32,EnumDisplayDevicesW,?,?,?,?,0040D783), ref: 0041BDBD
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BDC0
                                                                                                                                                        • GetModuleHandleA.KERNEL32(user32,EnumDisplayMonitors,?,?,?,?,0040D783), ref: 0041BDD1
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BDD4
                                                                                                                                                        • GetModuleHandleA.KERNEL32(user32,GetMonitorInfoW,?,?,?,?,0040D783), ref: 0041BDE5
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BDE8
                                                                                                                                                        • GetModuleHandleA.KERNEL32(kernel32,GetSystemTimes,?,?,?,?,0040D783), ref: 0041BDF5
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BDF8
                                                                                                                                                        • LoadLibraryA.KERNEL32(Shlwapi,0000000C,?,?,?,?,0040D783), ref: 0041BE06
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BE09
                                                                                                                                                        • LoadLibraryA.KERNEL32(kernel32,GetConsoleWindow,?,?,?,?,0040D783), ref: 0041BE16
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BE19
                                                                                                                                                        • GetModuleHandleA.KERNEL32(ntdll,NtSuspendProcess,?,?,?,?,0040D783), ref: 0041BE2B
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BE2E
                                                                                                                                                        • GetModuleHandleA.KERNEL32(ntdll,NtResumeProcess,?,?,?,?,0040D783), ref: 0041BE3B
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BE3E
                                                                                                                                                        • LoadLibraryA.KERNELBASE(Iphlpapi,GetExtendedTcpTable,?,?,?,?,0040D783), ref: 0041BE50
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BE53
                                                                                                                                                        • LoadLibraryA.KERNEL32(Iphlpapi,GetExtendedUdpTable,?,?,?,?,0040D783), ref: 0041BE60
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041BE63
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$HandleLibraryLoadModule
                                                                                                                                                        • String ID: EnumDisplayDevicesW$EnumDisplayMonitors$GetComputerNameExW$GetConsoleWindow$GetExtendedTcpTable$GetExtendedUdpTable$GetMonitorInfoW$GetProcessImageFileNameW$GetSystemTimes$GlobalMemoryStatusEx$Iphlpapi$IsUserAnAdmin$IsWow64Process$Kernel32$NtResumeProcess$NtSuspendProcess$NtUnmapViewOfSection$Psapi$SetProcessDEPPolicy$SetProcessDpiAwareness$Shell32$Shlwapi$kernel32$ntdll$shcore$user32
                                                                                                                                                        • API String ID: 384173800-625181639
                                                                                                                                                        • Opcode ID: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                        • Instruction ID: 894fbade80705e672e772900be83df88f70523cf1842e1027a1ce5ee2e2841b6
                                                                                                                                                        • Opcode Fuzzy Hash: 0789f4e3f810de028ed60e0db8f6a6efc83e65cfda48e5b03c752fe52fb7e632
                                                                                                                                                        • Instruction Fuzzy Hash: 2831EDA0E4031C7ADA107FB69C49E5B7E9CD944B953110827B508D3162FBBDA9809EEE

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,?,0044252A,?), ref: 00442575
                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,0044252A,?), ref: 0044257C
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0044258E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                        • Opcode ID: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                        • Instruction ID: 6e58600c80f72e94ca833af3256d2da28fe7ef7edb4b61bff2e48710a34f1207
                                                                                                                                                        • Opcode Fuzzy Hash: 7c471b5b7a391410b3ce269feae26e49b4a02911a71997b74fd7744fcc246e6d
                                                                                                                                                        • Instruction Fuzzy Hash: 65E08C31004648BFDF016F14EE18A893F29EF10346F408475F80A8A632CFB9DE92CB88

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,00475B70,?,?,00000000,00475B70,004017F3), ref: 004047FD
                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404808
                                                                                                                                                        • CloseHandle.KERNELBASE(?,?,?,00000000,00475B70,004017F3), ref: 00404811
                                                                                                                                                        • closesocket.WS2_32(?), ref: 0040481F
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000000,00475B70,004017F3), ref: 00404856
                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404867
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000000,00475B70,004017F3), ref: 0040486E
                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404880
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404885
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 0040488A
                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404895
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 0040489A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseEventHandle$ObjectSingleWait$closesocket
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3658366068-0
                                                                                                                                                        • Opcode ID: 064d6b1f915996a70041b40538a6eeea030a706771223880b65586d948e925f6
                                                                                                                                                        • Instruction ID: 5504d0c870acfe65fd0076db90b097e51f0e6d2514c589c74abed5ba37c9c78a
                                                                                                                                                        • Opcode Fuzzy Hash: 064d6b1f915996a70041b40538a6eeea030a706771223880b65586d948e925f6
                                                                                                                                                        • Instruction Fuzzy Hash: 3C212C71104B149FCB216B26EC45A27BBE1EF40325F104A7EF2E612AF1CB76E851DB48

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 22 447210-447224 23 447226-44722f 22->23 24 447231-44724c LoadLibraryExW 22->24 27 447288-44728a 23->27 25 447275-44727b 24->25 26 44724e-447257 GetLastError 24->26 30 447284 25->30 31 44727d-44727e FreeLibrary 25->31 28 447266 26->28 29 447259-447264 LoadLibraryExW 26->29 32 447268-44726a 28->32 29->32 33 447286-447287 30->33 31->30 32->25 34 44726c-447273 32->34 33->27 34->33
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,004471B7,?,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue), ref: 00447242
                                                                                                                                                        • GetLastError.KERNEL32(?,004471B7,?,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000,00000364,?,00446F91), ref: 0044724E
                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004471B7,?,00000000,00000000,00000000,?,004474E3,00000006,FlsSetValue,0045D328,FlsSetValue,00000000), ref: 0044725C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3177248105-0
                                                                                                                                                        • Opcode ID: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                        • Instruction ID: 998cab178f840ac2caaf283a3a5c141d85ba25b8fcaedc139a46ff50caeaa73b
                                                                                                                                                        • Opcode Fuzzy Hash: ae052748fea16bfd64aed14cfe47709c8c773e0353203442da9e9610ebb1fa47
                                                                                                                                                        • Instruction Fuzzy Hash: FC01D83261D7236BD7214B79AC44A577798BB05BA1B1106B2F906E3241D768D802C6D8

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 35 40bed7-40bf03 call 401e8f CreateMutexA GetLastError
                                                                                                                                                        APIs
                                                                                                                                                        • CreateMutexA.KERNELBASE(00000000,00000001,00000000,0040D9AA,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0040BEE6
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0040BEF1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateErrorLastMutex
                                                                                                                                                        • String ID: (CG
                                                                                                                                                        • API String ID: 1925916568-4210230975
                                                                                                                                                        • Opcode ID: defc0333e3605ddb085507e8cb5f1de2847b42d11ba618549d06c615cf8541f0
                                                                                                                                                        • Instruction ID: f970ec9d0541ab61c93bafde2a4f59c5c821b48a7874ab2150ad5935bc14b509
                                                                                                                                                        • Opcode Fuzzy Hash: defc0333e3605ddb085507e8cb5f1de2847b42d11ba618549d06c615cf8541f0
                                                                                                                                                        • Instruction Fuzzy Hash: 75D012707083009BD7181774BC8A77D3555E784703F00417AB90FD55E1CB6888409919

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 46 447174-44719e 47 4471a0-4471a2 46->47 48 447209 46->48 49 4471a4-4471a6 47->49 50 4471a8-4471ae 47->50 51 44720b-44720f 48->51 49->51 52 4471b0-4471b2 call 447210 50->52 53 4471ca 50->53 56 4471b7-4471ba 52->56 55 4471cc-4471ce 53->55 57 4471d0-4471de GetProcAddress 55->57 58 4471f9-447207 55->58 59 4471bc-4471c2 56->59 60 4471eb-4471f1 56->60 61 4471e0-4471e9 call 4333a7 57->61 62 4471f3 57->62 58->48 59->52 63 4471c4 59->63 60->55 61->49 62->58 63->53
                                                                                                                                                        APIs
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 004471D4
                                                                                                                                                        • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004471E1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2279764990-0
                                                                                                                                                        • Opcode ID: d60c3e2bfe9cc093b3110c1e14b53e816b2a5bac2969881e56f7ec686a65f544
                                                                                                                                                        • Instruction ID: 6f7a2b722a2a1d8c8194c8cb68bd8fc2eac5a8381c6f9e3e6965fab01942ac9c
                                                                                                                                                        • Opcode Fuzzy Hash: d60c3e2bfe9cc093b3110c1e14b53e816b2a5bac2969881e56f7ec686a65f544
                                                                                                                                                        • Instruction Fuzzy Hash: 8A110233A041629BFB329F68EC4099B7395AB803747164672FD19AB344DB34EC4386E9
                                                                                                                                                        APIs
                                                                                                                                                        • SetEvent.KERNEL32(?,?), ref: 00406F28
                                                                                                                                                        • GetFileAttributesW.KERNEL32(00000000,00000000,00000000), ref: 00406FF8
                                                                                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 00407018
                                                                                                                                                          • Part of subcall function 0041B42F: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B489
                                                                                                                                                          • Part of subcall function 0041B42F: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B4BB
                                                                                                                                                          • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B50C
                                                                                                                                                          • Part of subcall function 0041B42F: FindClose.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B561
                                                                                                                                                          • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B568
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                          • Part of subcall function 00406BE9: CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                                                          • Part of subcall function 00406BE9: WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                                                          • Part of subcall function 00406BE9: CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                                                          • Part of subcall function 00406BE9: MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                          • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(?,00000000,00401943,?,?,00000004,?,?,00000004,00475B70,00473EE8,00000000), ref: 0040450E
                                                                                                                                                          • Part of subcall function 00404468: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,00475B70,00473EE8,00000000,?,?,?,?,?,00401943), ref: 0040453C
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00407416
                                                                                                                                                        • GetLogicalDriveStringsA.KERNEL32(00000064,?), ref: 004074F5
                                                                                                                                                        • SetFileAttributesW.KERNEL32(00000000,?,00000000,00000001), ref: 0040773A
                                                                                                                                                        • DeleteFileA.KERNEL32(?), ref: 004078CC
                                                                                                                                                          • Part of subcall function 00407A8C: __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                                                          • Part of subcall function 00407A8C: FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                          • Part of subcall function 00407A8C: FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                        • Sleep.KERNEL32(000007D0), ref: 00407976
                                                                                                                                                        • StrToIntA.SHLWAPI(00000000,00000000), ref: 004079BA
                                                                                                                                                          • Part of subcall function 0041BB77: SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Find$AttributesCloseDeleteDirectoryEventFirstNextRemove$CreateDriveExecuteH_prologHandleInfoLocalLogicalMoveObjectParametersShellSingleSleepStringsSystemTimeWaitWritesend
                                                                                                                                                        • String ID: Browsing directory: $Deleted file: $Downloaded file: $Downloading file: $Executing file: $Failed to download file: $H@G$Unable to delete: $Unable to rename file!$V>G$open$x@G$x@G$x@G$x@G$>G
                                                                                                                                                        • API String ID: 2918587301-599666313
                                                                                                                                                        • Opcode ID: f36fb64b3db194b454ae9eb28d75c81c9cc8faab535ad814f62d7d0444d5b432
                                                                                                                                                        • Instruction ID: 8a4068a2e00c67808ff4e441dc576a613f01372a1abbdcb91e63f440e0dcd641
                                                                                                                                                        • Opcode Fuzzy Hash: f36fb64b3db194b454ae9eb28d75c81c9cc8faab535ad814f62d7d0444d5b432
                                                                                                                                                        • Instruction Fuzzy Hash: 60429371A043005BC614F776C8979AE77A99F90718F40493FF946731E2EE3CAA09C69B
                                                                                                                                                        APIs
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0040508E
                                                                                                                                                          • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475BF0,?,004017C1,00475BF0,00000000), ref: 004334D9
                                                                                                                                                          • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,004017C1,00475BF0,00000000), ref: 0043350C
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 004050CB
                                                                                                                                                        • CreatePipe.KERNEL32(00475CEC,00475CD4,00475BF8,00000000,0046556C,00000000), ref: 0040515E
                                                                                                                                                        • CreatePipe.KERNEL32(00475CD8,00475CF4,00475BF8,00000000), ref: 00405174
                                                                                                                                                        • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000,00475C08,00475CDC), ref: 004051E7
                                                                                                                                                          • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,00475B70,00475BF0,?,0040179E,00475BF0), ref: 00433524
                                                                                                                                                          • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040179E,00475BF0), ref: 00433561
                                                                                                                                                        • Sleep.KERNEL32(0000012C,00000093,?), ref: 0040523F
                                                                                                                                                        • PeekNamedPipe.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00405264
                                                                                                                                                        • ReadFile.KERNEL32(00000000,?,?,00000000), ref: 00405291
                                                                                                                                                          • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                        • WriteFile.KERNEL32(00000000,00000000,?,00000000,00473F98,00465570,00000062,00465554), ref: 0040538E
                                                                                                                                                        • Sleep.KERNEL32(00000064,00000062,00465554), ref: 004053A8
                                                                                                                                                        • TerminateProcess.KERNEL32(00000000), ref: 004053C1
                                                                                                                                                        • CloseHandle.KERNEL32 ref: 004053CD
                                                                                                                                                        • CloseHandle.KERNEL32 ref: 004053D5
                                                                                                                                                        • CloseHandle.KERNEL32 ref: 004053E7
                                                                                                                                                        • CloseHandle.KERNEL32 ref: 004053EF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCriticalHandleSection$CreatePipe$EnterFileInit_thread_footerLeaveProcessSleep$NamedPeekReadTerminateWrite__onexitsend
                                                                                                                                                        • String ID: P\G$P\G$P\G$P\G$P\G$SystemDrive$cmd.exe
                                                                                                                                                        • API String ID: 3815868655-81343324
                                                                                                                                                        • Opcode ID: 797804256bd83e4a27056d5b7dd8b844625091c3a01af072158c3512f2156987
                                                                                                                                                        • Instruction ID: b18bac6d60c4c725a58799f80733fb47b3e4e6a61b1262bf76379e9ec18ff918
                                                                                                                                                        • Opcode Fuzzy Hash: 797804256bd83e4a27056d5b7dd8b844625091c3a01af072158c3512f2156987
                                                                                                                                                        • Instruction Fuzzy Hash: A691E5716007056FD705BB65AC41A6F37A8EB80348F50403FF94ABA1E2EEBC9C448B6D
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00410F45
                                                                                                                                                          • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                          • Part of subcall function 004127D5: RegSetValueExA.ADVAPI32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                          • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                        • OpenMutexA.KERNEL32(00100000,00000000,00000000), ref: 00410F81
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00411637,00000000,00000000,00000000), ref: 00410FE6
                                                                                                                                                          • Part of subcall function 004124B7: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,00000000), ref: 004124D7
                                                                                                                                                          • Part of subcall function 004124B7: RegQueryValueExA.ADVAPI32(00000000,?,00000000,?,?,?), ref: 004124F5
                                                                                                                                                          • Part of subcall function 004124B7: RegCloseKey.ADVAPI32(00000000), ref: 00412500
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00410F90
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        • OpenProcess.KERNEL32(001FFFFF,00000000,?), ref: 0041125A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseOpen$CreateProcessValue$CurrentHandleLocalMutexQueryThreadTime
                                                                                                                                                        • String ID: 0DG$Remcos restarted by watchdog!$WDH$Watchdog launch failed!$Watchdog module activated$WinDir$\SysWOW64\$\system32\$fsutil.exe$rmclient.exe$svchost.exe$BG
                                                                                                                                                        • API String ID: 65172268-860466531
                                                                                                                                                        • Opcode ID: c59a9ba99b2cc187f19442751e4719393b3c5f539a1bb9958299626df8d8cbdd
                                                                                                                                                        • Instruction ID: 2ec41641ff7d981187ed77e29e7d519fc89a207972baa733902a05010441332b
                                                                                                                                                        • Opcode Fuzzy Hash: c59a9ba99b2cc187f19442751e4719393b3c5f539a1bb9958299626df8d8cbdd
                                                                                                                                                        • Instruction Fuzzy Hash: 97719E3160420157C614FB32D8579AE77A8AED4718F40053FF582A21F2EF7CAA49869F
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B3B4
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040B3CE
                                                                                                                                                        • FindNextFileA.KERNEL32(00000000,?), ref: 0040B4F1
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040B517
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$CloseFile$FirstNext
                                                                                                                                                        • String ID: [Firefox StoredLogins Cleared!]$[Firefox StoredLogins not found]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\key3.db$\logins.json
                                                                                                                                                        • API String ID: 1164774033-3681987949
                                                                                                                                                        • Opcode ID: 012abd7bd482f24294ec220c5f3416e7c12077f4aefc2c6d47742caa5bc96ad8
                                                                                                                                                        • Instruction ID: 89bba1744b34cafda07904381260291e44814ca984bf7dbd554ee600cd7873bd
                                                                                                                                                        • Opcode Fuzzy Hash: 012abd7bd482f24294ec220c5f3416e7c12077f4aefc2c6d47742caa5bc96ad8
                                                                                                                                                        • Instruction Fuzzy Hash: 4D512C319042195ADB14FBA1EC96AEE7768EF50318F50007FF805B31E2EF389A45CA9D
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?,00000000,\AppData\Roaming\Mozilla\Firefox\Profiles\), ref: 0040B5B2
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040B5CC
                                                                                                                                                        • FindNextFileA.KERNEL32(00000000,?), ref: 0040B68C
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040B6B2
                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0040B6D1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$Close$File$FirstNext
                                                                                                                                                        • String ID: [Firefox Cookies not found]$[Firefox cookies found, cleared!]$UserProfile$\AppData\Roaming\Mozilla\Firefox\Profiles\$\cookies.sqlite
                                                                                                                                                        • API String ID: 3527384056-432212279
                                                                                                                                                        • Opcode ID: eec28e5122cf95747afd0231d26089d1190572cbd646818cfb2ab67d48c7021b
                                                                                                                                                        • Instruction ID: 41d59f58487c11b5b23c2ebc8e3123b77d6604a8f5f59a85184e8f88ff1ca84c
                                                                                                                                                        • Opcode Fuzzy Hash: eec28e5122cf95747afd0231d26089d1190572cbd646818cfb2ab67d48c7021b
                                                                                                                                                        • Instruction Fuzzy Hash: 65413A319042196ACB14F7A1EC569EE7768EE21318F50017FF801B31E2EF399A458A9E
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,?,?,00474358), ref: 0040E233
                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,00474358), ref: 0040E25E
                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,0000022C), ref: 0040E27A
                                                                                                                                                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E2FD
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E30C
                                                                                                                                                          • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                          • Part of subcall function 004127D5: RegSetValueExA.ADVAPI32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                          • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00474358), ref: 0040E371
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Close$CreateHandleProcess32$FileFirstModuleNameNextSnapshotToolhelp32Value
                                                                                                                                                        • String ID: C:\Program Files(x86)\Internet Explorer\$Inj$ieinstal.exe$ielowutil.exe$BG
                                                                                                                                                        • API String ID: 726551946-3025026198
                                                                                                                                                        • Opcode ID: 2298112d5e9beca4c64cadb89c7e546d0899f31810f4b1b50fdabc55d78eae7e
                                                                                                                                                        • Instruction ID: ae31f71cb8b9f969ca9e83e5ca698076ed3bac053ed440982de07d1dc4d90588
                                                                                                                                                        • Opcode Fuzzy Hash: 2298112d5e9beca4c64cadb89c7e546d0899f31810f4b1b50fdabc55d78eae7e
                                                                                                                                                        • Instruction Fuzzy Hash: ED7172311083019BC714FB61D8519EF77A5BF91358F400D3EF986631E2EF38A959CA9A
                                                                                                                                                        APIs
                                                                                                                                                        • OpenClipboard.USER32 ref: 004159C7
                                                                                                                                                        • EmptyClipboard.USER32 ref: 004159D5
                                                                                                                                                        • GlobalAlloc.KERNEL32(00002000,-00000002), ref: 004159F5
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004159FE
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00415A34
                                                                                                                                                        • SetClipboardData.USER32(0000000D,00000000), ref: 00415A3D
                                                                                                                                                        • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                                                        • OpenClipboard.USER32 ref: 00415A61
                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                                                        • CloseClipboard.USER32 ref: 00415A89
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptysend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3520204547-0
                                                                                                                                                        • Opcode ID: 5bf6c0a188ebc9cd77caef7c6d8a55023eea9b799c8747cd0bf31199529283f8
                                                                                                                                                        • Instruction ID: b8e523df9fc7c7245f85f50a48877f09888e29e8b5459684195c928b546a98bf
                                                                                                                                                        • Opcode Fuzzy Hash: 5bf6c0a188ebc9cd77caef7c6d8a55023eea9b799c8747cd0bf31199529283f8
                                                                                                                                                        • Instruction Fuzzy Hash: E02183712043009BC714BBB1EC5AAAE76A9AF80752F00453EFD06961E2EF38C845D66A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 0$1$2$3$4$5$6$7
                                                                                                                                                        • API String ID: 0-3177665633
                                                                                                                                                        • Opcode ID: cde1b3d257b3b84ac0aca3a867a652d949c29c2e455d7912b36e5a4a136b74f3
                                                                                                                                                        • Instruction ID: 2879f211a781d1662389055333b9a248a4bc7621c6500268a6892da51c348380
                                                                                                                                                        • Opcode Fuzzy Hash: cde1b3d257b3b84ac0aca3a867a652d949c29c2e455d7912b36e5a4a136b74f3
                                                                                                                                                        • Instruction Fuzzy Hash: CC61A370508301AEDB00EF21D862FEA77E4AF85754F40485EFA91672E1DF789A48C797
                                                                                                                                                        APIs
                                                                                                                                                        • GetForegroundWindow.USER32 ref: 00409B3F
                                                                                                                                                        • GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                        • GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                        • GetKeyboardState.USER32(?), ref: 00409B67
                                                                                                                                                        • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                                                        • ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                                                        • ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409C1C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Unicode$KeyboardStateWindow$ForegroundLayoutProcessThread
                                                                                                                                                        • String ID: 8[G
                                                                                                                                                        • API String ID: 1888522110-1691237782
                                                                                                                                                        • Opcode ID: 0057a6b8e9be89c2a124ace2c7aa15ce6e2280d77a8450e2501583d43799386c
                                                                                                                                                        • Instruction ID: f24a8317de74a0bbad47f265c67a45df51816e9018bfad09e00086f3728f1c27
                                                                                                                                                        • Opcode Fuzzy Hash: 0057a6b8e9be89c2a124ace2c7aa15ce6e2280d77a8450e2501583d43799386c
                                                                                                                                                        • Instruction Fuzzy Hash: EE318172508309AFD700DF90DC85FDBB7ECEB48715F00083ABA45961A1D6B5E948DB96
                                                                                                                                                        APIs
                                                                                                                                                        • _wcslen.LIBCMT ref: 00406788
                                                                                                                                                        • CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Object_wcslen
                                                                                                                                                        • String ID: $$Elevation:Administrator!new:$[+] CoGetObject$[+] CoGetObject SUCCESS$[+] ucmAllocateElevatedObject$[-] CoGetObject FAILURE${3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                                                                                                                                                        • API String ID: 240030777-3166923314
                                                                                                                                                        • Opcode ID: db32128b02a1ccbc70c4588b7822f6c775a314ba91b6364ff21a4127614396bf
                                                                                                                                                        • Instruction ID: dba8c49f7cecafb8ed31af17d29d910bb03d3c12ecd117c8e18c4d6c9c114880
                                                                                                                                                        • Opcode Fuzzy Hash: db32128b02a1ccbc70c4588b7822f6c775a314ba91b6364ff21a4127614396bf
                                                                                                                                                        • Instruction Fuzzy Hash: 811170B2901118AEDB10FAA5884AA9EB7BCDB48714F55007FE905F3281E7789A148A7D
                                                                                                                                                        APIs
                                                                                                                                                        • OpenSCManagerA.ADVAPI32(00000000,00000000,00000004,004748F8), ref: 004198D8
                                                                                                                                                        • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,?,00000000,?,?,?), ref: 00419927
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00419935
                                                                                                                                                        • EnumServicesStatusW.ADVAPI32(00000000,0000003B,00000003,00000000,?,?,?,?), ref: 0041996D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: EnumServicesStatus$ErrorLastManagerOpen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3587775597-0
                                                                                                                                                        • Opcode ID: e61e99f355a85b792043c415c774071641b882a3dc166781f1924c38db1b4eec
                                                                                                                                                        • Instruction ID: 5304d2aa3016a1bb8b693e548c532b43deb082133906afc562c92feca393f19d
                                                                                                                                                        • Opcode Fuzzy Hash: e61e99f355a85b792043c415c774071641b882a3dc166781f1924c38db1b4eec
                                                                                                                                                        • Instruction Fuzzy Hash: 37812F711083049BC614FB21DC959AFB7A8BF94718F50493EF582521E2EF78AA05CB9A
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B489
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B4BB
                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B529
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B536
                                                                                                                                                          • Part of subcall function 0041B42F: RemoveDirectoryW.KERNEL32(?,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B50C
                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B561
                                                                                                                                                        • RemoveDirectoryW.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B568
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,00473EE8,00000000), ref: 0041B570
                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?,?,?,00473EE8,00000000), ref: 0041B583
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileFind$CloseDirectoryRemove$AttributesDeleteErrorFirstLastNext
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2341273852-0
                                                                                                                                                        • Opcode ID: 38605e05b284b3287545d71b9912fe11a1e5e192bb535f2a18b99cb8ec032d5d
                                                                                                                                                        • Instruction ID: e81c2b0307560c21eb772b723951cbad4d8c7a866ea933437d0d5d39764c0eb1
                                                                                                                                                        • Opcode Fuzzy Hash: 38605e05b284b3287545d71b9912fe11a1e5e192bb535f2a18b99cb8ec032d5d
                                                                                                                                                        • Instruction Fuzzy Hash: 0031627184921CAACB20D7B1AC89ADA77BCAF04309F4405EBF505D3181EB799AC5CE69
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?), ref: 00418EBF
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?,?), ref: 00418F8B
                                                                                                                                                          • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Find$CreateFirstNext
                                                                                                                                                        • String ID: @CG$XCG$`HG$`HG$>G
                                                                                                                                                        • API String ID: 341183262-3780268858
                                                                                                                                                        • Opcode ID: 370f4d1bb48917f4102406aff739b7f4752134e9ba6bc41bde7cf39fc8db8d8c
                                                                                                                                                        • Instruction ID: 861c71bda04042c44626cba1538e35c757a91b728f0af2478fb4c1063bb13cc5
                                                                                                                                                        • Opcode Fuzzy Hash: 370f4d1bb48917f4102406aff739b7f4752134e9ba6bc41bde7cf39fc8db8d8c
                                                                                                                                                        • Instruction Fuzzy Hash: B08141315042405BC314FB62C892EEFB3A5AFD1718F50493FF946671E2EF389A49C69A
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleA.KERNEL32(00000000,00000000), ref: 00409A01
                                                                                                                                                        • SetWindowsHookExA.USER32(0000000D,004099D0,00000000), ref: 00409A0F
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00409A1B
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00409A6B
                                                                                                                                                        • TranslateMessage.USER32(?), ref: 00409A7A
                                                                                                                                                        • DispatchMessageA.USER32(?), ref: 00409A85
                                                                                                                                                        Strings
                                                                                                                                                        • Keylogger initialization failure: error , xrefs: 00409A32
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Message$DispatchErrorHandleHookLastLocalModuleTimeTranslateWindows
                                                                                                                                                        • String ID: Keylogger initialization failure: error
                                                                                                                                                        • API String ID: 3219506041-952744263
                                                                                                                                                        • Opcode ID: 10065da0f80e2b1588f186909b8751ab17816e81d90ef01b858d99eb9022e310
                                                                                                                                                        • Instruction ID: 76b292cdb4e6355f9a4176d1f10d626d2d11be3de55f9aee7ae49bf60faff0c2
                                                                                                                                                        • Opcode Fuzzy Hash: 10065da0f80e2b1588f186909b8751ab17816e81d90ef01b858d99eb9022e310
                                                                                                                                                        • Instruction Fuzzy Hash: 201194716043015BC710AB7AAC4996B77ECAB94B15B10057FFC45D2291FB34DE01CBAB
                                                                                                                                                        APIs
                                                                                                                                                        • RegCreateKeyExW.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0041301A
                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00413026
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        • LoadLibraryA.KERNEL32(Shlwapi.dll,SHDeleteKeyW,00000000,00000001), ref: 004131ED
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 004131F4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressCloseCreateLibraryLoadProcsend
                                                                                                                                                        • String ID: SHDeleteKeyW$Shlwapi.dll
                                                                                                                                                        • API String ID: 2127411465-314212984
                                                                                                                                                        • Opcode ID: 7731d094eaf1024ebf2e5acd9dd76e2b4cfa910057502a58f3d6e083125bf1ba
                                                                                                                                                        • Instruction ID: cc67afc49b78d61a2372e1362dfc4f5d4a672f2d1b5b468e2109e7b1f18a6fb5
                                                                                                                                                        • Opcode Fuzzy Hash: 7731d094eaf1024ebf2e5acd9dd76e2b4cfa910057502a58f3d6e083125bf1ba
                                                                                                                                                        • Instruction Fuzzy Hash: 4FB1B671A043006BC614BA76CC979BE76989F94718F40063FF946B31E2EF7C9A4486DB
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004124B7: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,00000000), ref: 004124D7
                                                                                                                                                          • Part of subcall function 004124B7: RegQueryValueExA.ADVAPI32(00000000,?,00000000,?,?,?), ref: 004124F5
                                                                                                                                                          • Part of subcall function 004124B7: RegCloseKey.ADVAPI32(00000000), ref: 00412500
                                                                                                                                                        • Sleep.KERNEL32(00000BB8), ref: 0040E603
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0040E672
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseExitOpenProcessQuerySleepValue
                                                                                                                                                        • String ID: 5.3.0 Pro$override$pth_unenc$BG
                                                                                                                                                        • API String ID: 2281282204-3981147832
                                                                                                                                                        • Opcode ID: a8e2c88ceb4e55fd25039a1be51ceaadab504b075b3d7079739a6e0ae32f2795
                                                                                                                                                        • Instruction ID: 346becae97c590b24629de205d3f766cc2ad037e5fc603921d36f10068cff0f4
                                                                                                                                                        • Opcode Fuzzy Hash: a8e2c88ceb4e55fd25039a1be51ceaadab504b075b3d7079739a6e0ae32f2795
                                                                                                                                                        • Instruction Fuzzy Hash: 6B21A131B0030027C608767A891BA6F359A9B91719F90443EF805A76D7EE7D8A6083DF
                                                                                                                                                        APIs
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Login Data), ref: 0040B257
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0040B261
                                                                                                                                                        Strings
                                                                                                                                                        • [Chrome StoredLogins not found], xrefs: 0040B27B
                                                                                                                                                        • \AppData\Local\Google\Chrome\User Data\Default\Login Data, xrefs: 0040B222
                                                                                                                                                        • [Chrome StoredLogins found, cleared!], xrefs: 0040B287
                                                                                                                                                        • UserProfile, xrefs: 0040B227
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DeleteErrorFileLast
                                                                                                                                                        • String ID: [Chrome StoredLogins found, cleared!]$[Chrome StoredLogins not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                                                                                                                                        • API String ID: 2018770650-1062637481
                                                                                                                                                        • Opcode ID: b5e309dbdaf0aeabe7af2cd1639cb477138ee585283f82b93ad88acdd4edf375
                                                                                                                                                        • Instruction ID: 236ee74dc97b4bdf00ef4875347123a6b81b21ae8e03a402b83ae8c28ff1bd46
                                                                                                                                                        • Opcode Fuzzy Hash: b5e309dbdaf0aeabe7af2cd1639cb477138ee585283f82b93ad88acdd4edf375
                                                                                                                                                        • Instruction Fuzzy Hash: 3001A23168410597CA0477B5ED6F8AE3624E921704F50017FF802731E2FF3A9A0586DE
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                        • OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                        • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                                                        • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                        • String ID: SeShutdownPrivilege
                                                                                                                                                        • API String ID: 3534403312-3733053543
                                                                                                                                                        • Opcode ID: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                        • Instruction ID: c28276ca820f5d67da4083ad645d4fedab17ddc29f560671af9b7c8b6b4fa774
                                                                                                                                                        • Opcode Fuzzy Hash: e04eb0b34037921419aad719b93aaa051d7dc20f4e189cf25d4eb9764effedfd
                                                                                                                                                        • Instruction Fuzzy Hash: 25F0D4B5805229BBDB10ABA1EC4DEEF7EBCEF05656F100061B805E2192D6748A44CAB5
                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 004089AE
                                                                                                                                                          • Part of subcall function 004041F1: socket.WS2_32(?,00000001,00000006), ref: 00404212
                                                                                                                                                          • Part of subcall function 0040428C: connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?,?,?,00000064), ref: 00408A8D
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00408AE0
                                                                                                                                                        • FindClose.KERNEL32(000000FF,?,?,?,?,?,?), ref: 00408AF7
                                                                                                                                                          • Part of subcall function 00404468: WaitForSingleObject.KERNEL32(?,00000000,00401943,?,?,00000004,?,?,00000004,00475B70,00473EE8,00000000), ref: 0040450E
                                                                                                                                                          • Part of subcall function 00404468: SetEvent.KERNEL32(?,?,?,00000004,?,?,00000004,00475B70,00473EE8,00000000,?,?,?,?,?,00401943), ref: 0040453C
                                                                                                                                                          • Part of subcall function 004047EB: WaitForSingleObject.KERNEL32(?,000000FF,00475B70,?,?,00000000,00475B70,004017F3), ref: 004047FD
                                                                                                                                                          • Part of subcall function 004047EB: SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404808
                                                                                                                                                          • Part of subcall function 004047EB: CloseHandle.KERNELBASE(?,?,?,00000000,00475B70,004017F3), ref: 00404811
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 00408DA1
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$CloseEventFileObjectSingleWait$Exception@8FirstH_prologHandleNextThrowconnectsendsocket
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4043647387-0
                                                                                                                                                        • Opcode ID: 09a69e0303e81d48d1e7444200da9c76687e86ed7c9a89389c8c98f32268c2c3
                                                                                                                                                        • Instruction ID: d7705bc86650fd6632c5f082d335fbcd32bd3fe840799e2454ee74f5ab9ae988
                                                                                                                                                        • Opcode Fuzzy Hash: 09a69e0303e81d48d1e7444200da9c76687e86ed7c9a89389c8c98f32268c2c3
                                                                                                                                                        • Instruction Fuzzy Hash: 11A15C729001089ACB14EBA1DD92AEDB778AF54318F10427FF546B71D2EF385E498B98
                                                                                                                                                        APIs
                                                                                                                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,00000010,00000000,?,?,0041981A,00000000,00000000), ref: 00419BCD
                                                                                                                                                        • OpenServiceW.ADVAPI32(00000000,00000000,00000010,?,?,0041981A,00000000,00000000), ref: 00419BE2
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419BEF
                                                                                                                                                        • StartServiceW.ADVAPI32(00000000,00000000,00000000,?,?,0041981A,00000000,00000000), ref: 00419BFA
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419C0C
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,0041981A,00000000,00000000), ref: 00419C0F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Service$CloseHandle$Open$ManagerStart
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 276877138-0
                                                                                                                                                        • Opcode ID: 413273253f7cbae0f6bd9debfc52a3b8d95171ad4a984208ec06c12d82ce07c5
                                                                                                                                                        • Instruction ID: 9ab78235182221d9a13884b701025ebbd4d22640777282bd149d85cf0e5c5631
                                                                                                                                                        • Opcode Fuzzy Hash: 413273253f7cbae0f6bd9debfc52a3b8d95171ad4a984208ec06c12d82ce07c5
                                                                                                                                                        • Instruction Fuzzy Hash: 46F0E971404314AFD2115B31FC88DBF2AACEF85BA2B00043AF54193191CF68CD4595B9
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00416AB7: GetCurrentProcess.KERNEL32(00000028,?), ref: 00416AC4
                                                                                                                                                          • Part of subcall function 00416AB7: OpenProcessToken.ADVAPI32(00000000), ref: 00416ACB
                                                                                                                                                          • Part of subcall function 00416AB7: LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00416ADD
                                                                                                                                                          • Part of subcall function 00416AB7: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00416AFC
                                                                                                                                                          • Part of subcall function 00416AB7: GetLastError.KERNEL32 ref: 00416B02
                                                                                                                                                        • ExitWindowsEx.USER32(00000000,00000001), ref: 0041595B
                                                                                                                                                        • LoadLibraryA.KERNEL32(PowrProf.dll,SetSuspendState,00000000,00000000,00000000), ref: 00415970
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00415977
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProcessToken$AddressAdjustCurrentErrorExitLastLibraryLoadLookupOpenPrivilegePrivilegesProcValueWindows
                                                                                                                                                        • String ID: PowrProf.dll$SetSuspendState
                                                                                                                                                        • API String ID: 1589313981-1420736420
                                                                                                                                                        • Opcode ID: dbe2315887bba6ce4f894fc1155da3ca588fd34dbc6ce905beef225a72b0054e
                                                                                                                                                        • Instruction ID: 94bd0be5b4d635cf3270abd21b93e0cba208aed3fdadf5553bbce7524c8ebf13
                                                                                                                                                        • Opcode Fuzzy Hash: dbe2315887bba6ce4f894fc1155da3ca588fd34dbc6ce905beef225a72b0054e
                                                                                                                                                        • Instruction Fuzzy Hash: 7D2150B0604741E6CA14F7B19856AEF225A9F80748F40883FB402A72D2EF7CDC89865E
                                                                                                                                                        APIs
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 0045127C
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 004512A5
                                                                                                                                                        • GetACP.KERNEL32 ref: 004512BA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                        • Opcode ID: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                        • Instruction ID: bcb6c1b5649eca6e102b6d6ca9fa22aa61ab34f591545d84575f60c76f210f03
                                                                                                                                                        • Opcode Fuzzy Hash: 3e26eff85c0b030be7827b2fbb91fc7191fc27f2fce1bf15d40cdf94764cc661
                                                                                                                                                        • Instruction Fuzzy Hash: 50212722600100A6D7348F54D900BAB73A6AB40B66F1645E6FD09E7322F736DD49C799
                                                                                                                                                        APIs
                                                                                                                                                        • FindResourceA.KERNEL32(SETTINGS,0000000A,00000000), ref: 0041A650
                                                                                                                                                        • LoadResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A664
                                                                                                                                                        • LockResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A66B
                                                                                                                                                        • SizeofResource.KERNEL32(00000000,?,?,0040E183,00000000), ref: 0041A67A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                        • String ID: SETTINGS
                                                                                                                                                        • API String ID: 3473537107-594951305
                                                                                                                                                        • Opcode ID: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                        • Instruction ID: 83a829ee02157d331b98a48cb758db5ec39b6d120b3a3db205f860a33549a403
                                                                                                                                                        • Opcode Fuzzy Hash: e32b0715ad7aadeb38a8c4a618404dc1e86643bbbf9351d1ef3d996740a46f90
                                                                                                                                                        • Instruction Fuzzy Hash: 3EE01A3A200710ABCB211BA5BC8CD477E39E7867633140036F90582331DA358850CA59
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F2B
                                                                                                                                                        • GetUserDefaultLCID.KERNEL32 ref: 004514C3
                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 0045151E
                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 0045152D
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00451575
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00451594
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 745075371-0
                                                                                                                                                        • Opcode ID: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                        • Instruction ID: fdda48fcf8ef828b158f806230e01f9d82b9b72a6df542884d0e4dc3e0683d2c
                                                                                                                                                        • Opcode Fuzzy Hash: 5c8e94395c66df2641350def7a129c2a5847567c9c00908226c609ff7e549d11
                                                                                                                                                        • Instruction Fuzzy Hash: 5A51D571900205ABEF10EFA5CC40BBF73B8AF05702F14056BFD11EB262E7789A488769
                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00407A91
                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?,00465AA0,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B4A
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407B6E
                                                                                                                                                        • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00407C76
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Find$File$CloseFirstH_prologNext
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1157919129-0
                                                                                                                                                        • Opcode ID: be329e02f9a977489ec03ab4a587285a9e8b683dbacd723bef2334c22b0cd63e
                                                                                                                                                        • Instruction ID: c296e4c637b16ec180f1d25cf2666c4e6f2336455dd814d501b84ef2841b6e91
                                                                                                                                                        • Opcode Fuzzy Hash: be329e02f9a977489ec03ab4a587285a9e8b683dbacd723bef2334c22b0cd63e
                                                                                                                                                        • Instruction Fuzzy Hash: 485173329041085ACB14FB65DD969DD7778AF50318F50417EB806B31E2EF38AB498B99
                                                                                                                                                        APIs
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,00000000,00000000,00000000,00000001), ref: 00406234
                                                                                                                                                        • URLDownloadToFileW.URLMON(00000000,00000000,00000004,00000000,00000000), ref: 00406318
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DownloadExecuteFileShell
                                                                                                                                                        • String ID: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe$open
                                                                                                                                                        • API String ID: 2825088817-1064356337
                                                                                                                                                        • Opcode ID: 6e9ed81df7592736f00ea2213c3013647c852b2a2a077cd37a63e9025159bc8b
                                                                                                                                                        • Instruction ID: f68f5450864a8ef507c8d3860f756bd811b48be2db930e76b40a644c5c1bb7bc
                                                                                                                                                        • Opcode Fuzzy Hash: 6e9ed81df7592736f00ea2213c3013647c852b2a2a077cd37a63e9025159bc8b
                                                                                                                                                        • Instruction Fuzzy Hash: 0761A33160434067CA14FA76C8569BE77A69F81718F00493FBC46772D6EF3C9A05C69B
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406ADD
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?,?,?,00000000), ref: 00406BA5
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileFind$FirstNextsend
                                                                                                                                                        • String ID: x@G$x@G
                                                                                                                                                        • API String ID: 4113138495-3390264752
                                                                                                                                                        • Opcode ID: be8fdfc8a6072efbca1459ab7643d284853c2ddcf9d8b62b0637e10f69e8db4b
                                                                                                                                                        • Instruction ID: 9df0c8526107c53e8273efc1e688d8f669138e67c86485f4ac558c26d22f9560
                                                                                                                                                        • Opcode Fuzzy Hash: be8fdfc8a6072efbca1459ab7643d284853c2ddcf9d8b62b0637e10f69e8db4b
                                                                                                                                                        • Instruction Fuzzy Hash: B42147725043015BC714FB61D8959AF77A8AFD1358F40093EF996A31D1EF38AA088A9B
                                                                                                                                                        APIs
                                                                                                                                                        • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                          • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,Control Panel\Desktop,004655B0), ref: 004126E1
                                                                                                                                                          • Part of subcall function 004126D2: RegSetValueExA.ADVAPI32(004655B0,?,00000000,?,00000000,00000000,Control Panel\Desktop,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000), ref: 00412709
                                                                                                                                                          • Part of subcall function 004126D2: RegCloseKey.ADVAPI32(004655B0,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000,?,004079DD,00000001), ref: 00412714
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                        • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                        • API String ID: 4127273184-3576401099
                                                                                                                                                        • Opcode ID: b2749757bbb715b84591827a24ab2664cb1dcc6a43466099e0f50718dd789739
                                                                                                                                                        • Instruction ID: a6c166168c7895b99543370299e99232025f4d6daba66cbb636fef562e17b9dc
                                                                                                                                                        • Opcode Fuzzy Hash: b2749757bbb715b84591827a24ab2664cb1dcc6a43466099e0f50718dd789739
                                                                                                                                                        • Instruction Fuzzy Hash: 06112432B8060433D514303A4E6FBAE1806D356B60FA4415FF6026A6DAFA9E5AE103DF
                                                                                                                                                        APIs
                                                                                                                                                        • SystemParametersInfoW.USER32(00000014,00000000,00000000,00000003), ref: 0041BC6C
                                                                                                                                                          • Part of subcall function 004126D2: RegCreateKeyA.ADVAPI32(80000001,Control Panel\Desktop,004655B0), ref: 004126E1
                                                                                                                                                          • Part of subcall function 004126D2: RegSetValueExA.ADVAPI32(004655B0,?,00000000,?,00000000,00000000,Control Panel\Desktop,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000), ref: 00412709
                                                                                                                                                          • Part of subcall function 004126D2: RegCloseKey.ADVAPI32(004655B0,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000,?,004079DD,00000001), ref: 00412714
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateInfoParametersSystemValue
                                                                                                                                                        • String ID: Control Panel\Desktop$TileWallpaper$WallpaperStyle
                                                                                                                                                        • API String ID: 4127273184-3576401099
                                                                                                                                                        • Opcode ID: 71d1e5c445f68871914c285a29d0046b246b6ade461d972b8fac6679235b0182
                                                                                                                                                        • Instruction ID: f2617a255fd7246e173cf48333a5ec3092ca3a632a8680fa2b2f8bd5747a896b
                                                                                                                                                        • Opcode Fuzzy Hash: 71d1e5c445f68871914c285a29d0046b246b6ade461d972b8fac6679235b0182
                                                                                                                                                        • Instruction Fuzzy Hash: 9EF0623278011422D529357A8E2FBEE1801D796B20F65402FF202A57D6FB8E46D142DE
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 00450B61
                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 00450BF1
                                                                                                                                                        • _wcschr.LIBVCRUNTIME ref: 00450BFF
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,?,00000000,?), ref: 00450CA2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4212172061-0
                                                                                                                                                        • Opcode ID: 30824fb3cb19d2287357d207385eed7a408457ce34d3ac4732c67f259351ba65
                                                                                                                                                        • Instruction ID: a02e79dc60b90d06ce6287b0e519d5a2a37574338541b46fb9e412c2f7ec0900
                                                                                                                                                        • Opcode Fuzzy Hash: 30824fb3cb19d2287357d207385eed7a408457ce34d3ac4732c67f259351ba65
                                                                                                                                                        • Instruction Fuzzy Hash: D7613B79600306AAD729AB75CC82AAB73ACEF05316F14052FFD05D7243E778E909C768
                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 00408DAC
                                                                                                                                                        • FindFirstFileW.KERNEL32(00000000,?), ref: 00408E24
                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 00408E4D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileFind$FirstH_prologNext
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 301083792-0
                                                                                                                                                        • Opcode ID: 0245cb435e7972fa9dc1819fe4f867f76e5734f3076513a46e64ed25397209d2
                                                                                                                                                        • Instruction ID: 60446431aa0b45b5fc099c057f6d50f3e7887136e12703af2d86415be67689ac
                                                                                                                                                        • Opcode Fuzzy Hash: 0245cb435e7972fa9dc1819fe4f867f76e5734f3076513a46e64ed25397209d2
                                                                                                                                                        • Instruction Fuzzy Hash: 357140328001099BCB15EBA1DC919EE7778AF54318F10427FE856B71E2EF386E45CB98
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 00448067
                                                                                                                                                          • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                          • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 00448079
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,0047179C,000000FF,?,0000003F,?,?), ref: 004480F1
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,?,004717F0,000000FF,?,0000003F,?,?,?,0047179C,000000FF,?,0000003F,?,?), ref: 0044811E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 806657224-0
                                                                                                                                                        • Opcode ID: 5e34e117c6e33b8c0844c195e2b7af46f687c91a19e7202acb7e93967a2f0af9
                                                                                                                                                        • Instruction ID: ab6739d36243922ba69d1bbe12a1b6ae93f84769bc63f42ae41568d8b76a7737
                                                                                                                                                        • Opcode Fuzzy Hash: 5e34e117c6e33b8c0844c195e2b7af46f687c91a19e7202acb7e93967a2f0af9
                                                                                                                                                        • Instruction Fuzzy Hash: 8731DA70904205DFEB149F68CC8186EBBF8FF05760B2442AFE054AB2A1DB349A42DB18
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F2B
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450EBE
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450F0F
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00450FCF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2829624132-0
                                                                                                                                                        • Opcode ID: 0004d795c3ddcb7d717e2e5c50f1122ee861edcca01c339632c8702d630a2b0e
                                                                                                                                                        • Instruction ID: e92eb603d23812efeda5bde14236c6fbce748c008cf001f3fb8de25b7fcb8669
                                                                                                                                                        • Opcode Fuzzy Hash: 0004d795c3ddcb7d717e2e5c50f1122ee861edcca01c339632c8702d630a2b0e
                                                                                                                                                        • Instruction Fuzzy Hash: AC61D3365002079FDB289F24CD82BBB77A8EF04706F1041BBED05C6696E778D989DB58
                                                                                                                                                        APIs
                                                                                                                                                        • CryptAcquireContextA.ADVAPI32(?,00000000,00000000,00000001,F0000000,?,00000001,004326C2,00000024,?,?,?), ref: 0043294C
                                                                                                                                                        • CryptGenRandom.ADVAPI32(?,?,?,?,?,?,?,?,?,0042CBBE,?), ref: 00432962
                                                                                                                                                        • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,0042CBBE,?), ref: 00432974
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1815803762-0
                                                                                                                                                        • Opcode ID: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                        • Instruction ID: 80435fde6f6b62f03973a002229794bf261f16e8857de4c024377aa862d1bdf3
                                                                                                                                                        • Opcode Fuzzy Hash: 04772303a0a25dfd0b8e93efaf4bd4cd6a07a437a7117abaa9b2762516ca9460
                                                                                                                                                        • Instruction Fuzzy Hash: 11E06D31308211BBEB310E25BC08F573F94AF89B71F71053AB211E40E4C2A188419A1C
                                                                                                                                                        APIs
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,?,?,00000004), ref: 004475EA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                        • String ID: GetLocaleInfoEx
                                                                                                                                                        • API String ID: 2299586839-2904428671
                                                                                                                                                        • Opcode ID: f5e2153e4984e43413bf11c07bd0b6bdf0abc05710bcbde66c151b87e472c2d2
                                                                                                                                                        • Instruction ID: 80a81796b135a3e0eaabc3ca7fb48afb6b687e063e78a0117ef0368584b3b56e
                                                                                                                                                        • Opcode Fuzzy Hash: f5e2153e4984e43413bf11c07bd0b6bdf0abc05710bcbde66c151b87e472c2d2
                                                                                                                                                        • Instruction Fuzzy Hash: 82F0F031A44308BBDB11AF61EC06F6E7B25EF04712F00416AFC046A2A2CB359E11969E
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446F1E
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F2B
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0045110E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1663032902-0
                                                                                                                                                        • Opcode ID: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                        • Instruction ID: 725ff80feb3504da526bb6f16fdbe645276de1ecdd37ac2f1e7666d8a95350e0
                                                                                                                                                        • Opcode Fuzzy Hash: 9286f156abac91c7ed9d9ee6f3e5b08bc3c26a4b89b9db52a82557d4143127a2
                                                                                                                                                        • Instruction Fuzzy Hash: 2D21B332500606ABDB249A25DC46B7B73A8EB09316F1041BBFE01C6252EB79DD48CB99
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00450E6A,00000001), ref: 00450DB4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: 9d28c5e255c7ff7bf8c29f4c99fb410e4ec57aee4c7c61eda1ee1a9008b30fc6
                                                                                                                                                        • Instruction ID: b1cdb4a87285138648e71eec5b58018a028c0508cbf90fbfa4a5e64eba390ba2
                                                                                                                                                        • Opcode Fuzzy Hash: 9d28c5e255c7ff7bf8c29f4c99fb410e4ec57aee4c7c61eda1ee1a9008b30fc6
                                                                                                                                                        • Instruction Fuzzy Hash: 9C11293B2007055FDB189F79D8916BAB7A1FF8031AB14442DE94647741D375B846C744
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00451088,00000000,00000000,?), ref: 00451316
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2692324296-0
                                                                                                                                                        • Opcode ID: de3708e636430d7d6226d88625fb8e837b1d84cd9ebb77ae463e34ca348812de
                                                                                                                                                        • Instruction ID: 964a9937ac5a020d26487979adcc3deadbef587b10f76395f6381cc8137ce6dd
                                                                                                                                                        • Opcode Fuzzy Hash: de3708e636430d7d6226d88625fb8e837b1d84cd9ebb77ae463e34ca348812de
                                                                                                                                                        • Instruction Fuzzy Hash: 10F07D32500111BBEB286A25CC16BFF7758EB00716F15046BEC06A3651FA38FD49C6D4
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(004510BA,00000001), ref: 00450E29
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: 39b6845edf5822fb0cb5ec1b15846e624abd352d664abc6135ad0e1aa048f885
                                                                                                                                                        • Instruction ID: d323619e2976bd52c5edaa4f55efd93dda7e8b303aa23e489220a9c0c916f3e4
                                                                                                                                                        • Opcode Fuzzy Hash: 39b6845edf5822fb0cb5ec1b15846e624abd352d664abc6135ad0e1aa048f885
                                                                                                                                                        • Instruction Fuzzy Hash: 5BF0223A2003045FDB145F3AD882AAB7B95EF81729B25842EFD058B782D275AC42C644
                                                                                                                                                        APIs
                                                                                                                                                        • GetUserNameW.ADVAPI32(?,0040DFC3), ref: 0041A7D7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: NameUser
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2645101109-0
                                                                                                                                                        • Opcode ID: b83c9b6e74ee29b4b3c5d203829dc1b50a3012795622bded812fc81b4dbbb1d6
                                                                                                                                                        • Instruction ID: 0a408ea7b536296bc4698588bf682dce528bd2697060893402f21fe22c13e40a
                                                                                                                                                        • Opcode Fuzzy Hash: b83c9b6e74ee29b4b3c5d203829dc1b50a3012795622bded812fc81b4dbbb1d6
                                                                                                                                                        • Instruction Fuzzy Hash: 8801FF7290011CAADB14EB90DC45ADDBBBCEF44715F10017AB501B21D5EFB4AB898A98
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00444ACC: EnterCriticalSection.KERNEL32(?,?,0044225B,00000000,0046DAC0,0000000C,00442216,?,?,?,00448739,?,?,00446F74,00000001,00000364), ref: 00444ADB
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(Function_00047068,00000001,0046DC48,0000000C), ref: 004470E6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                        • Opcode ID: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                        • Instruction ID: 877f7ae5c491a2fbf36f534f7b8138893028b6a81f24f5c3744eb9f6a7677366
                                                                                                                                                        • Opcode Fuzzy Hash: 294c88a1965c44704c377604ff0a5917817e93c6b6b84f866ad5a3c5a2dedf6a
                                                                                                                                                        • Instruction Fuzzy Hash: F6F04932A10200EFEB04EF68E806B4D77B0EB44725F10816AF414DB2E2DB7889818B49
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00450C4E,00000001), ref: 00450D2E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1084509184-0
                                                                                                                                                        • Opcode ID: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                        • Instruction ID: ec648f77c102ae861fabd43d141f98194b25f4d0b1f390d0839222eb7000fb0b
                                                                                                                                                        • Opcode Fuzzy Hash: 8c2bccbfd0fc102635c006ca31f830fd57f68f19690e6c985b1f52cdbb333b18
                                                                                                                                                        • Instruction Fuzzy Hash: CBF05C3D30020557CB159F35D81576B7F94EFC2711B07405AFE098B381C239D846C754
                                                                                                                                                        APIs
                                                                                                                                                        • GetLocaleInfoA.KERNEL32(00000800,0000005A,00000000,00000003,?,?,?,004145AD,00473EE8,00474A10,00473EE8,00000000,00473EE8,?,00473EE8,5.3.0 Pro), ref: 0040E68D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                        • Opcode ID: 5e9075a3806edf431e091a568af27ae769e925cdac090a6302122e919684f26a
                                                                                                                                                        • Instruction ID: fdf89a5244b67fc368892e36cd71d3b7bc7b33248e42f87f25a9228cb5794c84
                                                                                                                                                        • Opcode Fuzzy Hash: 5e9075a3806edf431e091a568af27ae769e925cdac090a6302122e919684f26a
                                                                                                                                                        • Instruction Fuzzy Hash: E6D05E607002197BEA109291DC0AE9B7A9CE700B66F000165BA01E72C0E9A0AF008AE1
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: recv
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1507349165-0
                                                                                                                                                        • Opcode ID: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                                                        • Instruction ID: fbcf0fb35859d26dd0bec2a34c6193cd90ff2e5205aa97c5c9b80f8ed11fde70
                                                                                                                                                        • Opcode Fuzzy Hash: 7e529be0125f3c130d8a14787ec60c5f2794d52df3155d2474e8bb3275198ed8
                                                                                                                                                        • Instruction Fuzzy Hash: 35B09279118202FFCA051B60DC0887ABEBAABCC381F108D2DB586501B0CA37C451AB26

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 636 417f9f-417fe6 CreateDCA CreateCompatibleDC call 418452 639 417fe8-417fea 636->639 640 417fec-418009 call 418494 636->640 639->640 641 41800d-41800f 639->641 640->641 644 418015-418017 641->644 645 4183a7-4183ae call 401f66 641->645 644->645 647 41801d-418051 call 4184c8 CreateCompatibleBitmap 644->647 649 4183b3-4183bf 645->649 651 418053-418064 DeleteDC * 2 647->651 652 418069-418073 SelectObject 647->652 653 4183a1 DeleteObject 651->653 654 418079-41809b StretchBlt 652->654 655 41838e-41839d DeleteDC * 2 652->655 653->645 654->655 656 4180a1-4180a6 654->656 655->653 657 418122-41812a 656->657 658 4180a8-4180bd 656->658 659 418166-41817b GetObjectA 657->659 660 41812c-418133 657->660 658->657 667 4180bf-4180d3 GetIconInfo 658->667 659->655 661 418181-418193 659->661 663 418135-418154 BitBlt 660->663 664 418156-418163 660->664 665 418195-418197 661->665 666 418199-41819f 661->666 663->659 664->659 668 4181cc-4181eb LocalAlloc 665->668 666->668 669 4181a1-4181a7 666->669 667->657 670 4180d5-41811e DeleteObject * 2 DrawIcon 667->670 672 4181ec-418217 668->672 669->668 671 4181a9-4181af 669->671 670->657 671->668 673 4181b1-4181b4 671->673 674 418221-418254 GlobalAlloc 672->674 675 418219-41821e 672->675 676 4181b6-4181c7 LocalAlloc 673->676 677 4181c9-4181cb 673->677 674->655 678 41825a-418273 GetDIBits 674->678 675->674 676->672 677->668 679 418275-418296 DeleteDC * 2 DeleteObject GlobalFree 678->679 680 41829b-418363 call 401faa * 2 call 402325 call 402f08 call 402325 call 402f08 call 402325 call 402f08 DeleteObject GlobalFree DeleteDC 678->680 679->645 697 418365-418366 DeleteDC 680->697 698 418368-41838c call 401f29 call 401eea * 2 680->698 697->698 698->649
                                                                                                                                                        APIs
                                                                                                                                                        • CreateDCA.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00417FB9
                                                                                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00417FC4
                                                                                                                                                          • Part of subcall function 00418452: EnumDisplaySettingsW.USER32(?,000000FF,?), ref: 00418482
                                                                                                                                                        • CreateCompatibleBitmap.GDI32(?,00000000), ref: 00418045
                                                                                                                                                        • DeleteDC.GDI32(?), ref: 0041805D
                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00418060
                                                                                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0041806B
                                                                                                                                                        • StretchBlt.GDI32(00000000,00000000,00000000,00000000,?,?,?,?,00000000,?,00CC0020), ref: 00418093
                                                                                                                                                        • GetIconInfo.USER32(?,?), ref: 004180CB
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 004180FA
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 00418107
                                                                                                                                                        • DrawIcon.USER32(00000000,?,?,?), ref: 00418114
                                                                                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00660046), ref: 00418144
                                                                                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 00418173
                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000028), ref: 004181BC
                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,00000001), ref: 004181DF
                                                                                                                                                        • GlobalAlloc.KERNEL32(00000000,?), ref: 00418248
                                                                                                                                                        • GetDIBits.GDI32(00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0041826B
                                                                                                                                                        • DeleteDC.GDI32(?), ref: 0041827F
                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00418282
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00418285
                                                                                                                                                        • GlobalFree.KERNEL32(00CC0020), ref: 00418290
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 00418344
                                                                                                                                                        • GlobalFree.KERNEL32(?), ref: 0041834B
                                                                                                                                                        • DeleteDC.GDI32(?), ref: 0041835B
                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 00418366
                                                                                                                                                        • DeleteDC.GDI32(?), ref: 00418398
                                                                                                                                                        • DeleteDC.GDI32(00000000), ref: 0041839B
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 004183A1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Delete$Object$AllocCreateGlobal$CompatibleFreeIconLocal$BitmapBitsDisplayDrawEnumInfoSelectSettingsStretch
                                                                                                                                                        • String ID: DISPLAY
                                                                                                                                                        • API String ID: 1765752176-865373369
                                                                                                                                                        • Opcode ID: 86e38cefe18f60a5317b990390b8ef0f53fe4f457a10542f643d98f04a2d82c8
                                                                                                                                                        • Instruction ID: f05cd178694609e891ba83f5bdf02bb76ea447df34f4969275af8919d08089d1
                                                                                                                                                        • Opcode Fuzzy Hash: 86e38cefe18f60a5317b990390b8ef0f53fe4f457a10542f643d98f04a2d82c8
                                                                                                                                                        • Instruction Fuzzy Hash: 12C17C31508345AFD3209F25DC44BABBBE9FF88751F04082EF989932A1DB34E945CB5A

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 1182 417245-417262 1183 417266-4172d9 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 1182->1183 1184 4175cd 1183->1184 1185 4172df-4172e6 1183->1185 1187 4175cf-4175d9 1184->1187 1185->1184 1186 4172ec-4172f3 1185->1186 1186->1184 1188 4172f9-4172fb 1186->1188 1188->1184 1189 417301-41732d call 436050 * 2 1188->1189 1189->1184 1194 417333-41733e 1189->1194 1194->1184 1195 417344-417374 CreateProcessW 1194->1195 1196 4175c7 GetLastError 1195->1196 1197 41737a-4173a2 VirtualAlloc GetThreadContext 1195->1197 1196->1184 1198 417593-4175c5 VirtualFree GetCurrentProcess TerminateProcess 1197->1198 1199 4173a8-4173c8 ReadProcessMemory 1197->1199 1198->1184 1199->1198 1200 4173ce-4173ee 1199->1200 1200->1198 1203 4173f4-417401 1200->1203 1205 417403-41740a 1203->1205 1206 417414-417436 1203->1206 1205->1206 1208 417477-41749e GetCurrentProcess 1206->1208 1209 417438-417466 VirtualFree TerminateProcess 1206->1209 1213 417591 1208->1213 1214 4174a4-4174a6 1208->1214 1209->1184 1212 41746c-417472 1209->1212 1212->1183 1213->1198 1215 4174a8-4174ac 1214->1215 1216 4174af-4174d6 call 435ad0 1214->1216 1215->1216 1219 417516-417520 1216->1219 1220 4174d8-4174e2 1216->1220 1222 417522-417528 1219->1222 1223 41753e-417542 1219->1223 1221 4174e6-417509 call 435ad0 1220->1221 1233 41750b-417512 1221->1233 1222->1223 1225 41752a-41753b call 417651 1222->1225 1226 417544-417560 WriteProcessMemory 1223->1226 1227 417566-41757d SetThreadContext 1223->1227 1225->1223 1226->1198 1231 417562 1226->1231 1227->1198 1228 41757f-41758b ResumeThread 1227->1228 1228->1198 1232 41758d-41758f 1228->1232 1231->1227 1232->1187 1233->1219
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleA.KERNEL32(ntdll,ZwCreateSection,00000000,00000000), ref: 0041728C
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0041728F
                                                                                                                                                        • GetModuleHandleA.KERNEL32(ntdll,ZwMapViewOfSection), ref: 004172A0
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 004172A3
                                                                                                                                                        • GetModuleHandleA.KERNEL32(ntdll,ZwUnmapViewOfSection), ref: 004172B4
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 004172B7
                                                                                                                                                        • GetModuleHandleA.KERNEL32(ntdll,ZwClose), ref: 004172C8
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 004172CB
                                                                                                                                                        • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 0041736C
                                                                                                                                                        • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 00417384
                                                                                                                                                        • GetThreadContext.KERNEL32(?,00000000), ref: 0041739A
                                                                                                                                                        • ReadProcessMemory.KERNEL32(?,?,?,00000004,?), ref: 004173C0
                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 00417440
                                                                                                                                                        • TerminateProcess.KERNEL32(?,00000000), ref: 00417454
                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,00000001,00000000,00000040), ref: 0041748B
                                                                                                                                                        • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000), ref: 00417558
                                                                                                                                                        • SetThreadContext.KERNEL32(?,00000000), ref: 00417575
                                                                                                                                                        • ResumeThread.KERNEL32(?), ref: 00417582
                                                                                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000), ref: 0041759A
                                                                                                                                                        • GetCurrentProcess.KERNEL32(?), ref: 004175A5
                                                                                                                                                        • TerminateProcess.KERNEL32(?,00000000), ref: 004175BF
                                                                                                                                                        • GetLastError.KERNEL32 ref: 004175C7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$AddressHandleModuleProc$ThreadVirtual$ContextCurrentFreeMemoryTerminate$AllocCreateErrorLastReadResumeWrite
                                                                                                                                                        • String ID: ZwClose$ZwCreateSection$ZwMapViewOfSection$ZwUnmapViewOfSection$ntdll
                                                                                                                                                        • API String ID: 4188446516-3035715614
                                                                                                                                                        • Opcode ID: 42c1c999d1834e7e824fdbb4d1330a48ff0e689257c4ebc4fb7692fa9ae4ea32
                                                                                                                                                        • Instruction ID: f03761d26bac9a2bfb1ad98f85ac7da09ef0bd98ba300517d6d91d37beebd467
                                                                                                                                                        • Opcode Fuzzy Hash: 42c1c999d1834e7e824fdbb4d1330a48ff0e689257c4ebc4fb7692fa9ae4ea32
                                                                                                                                                        • Instruction Fuzzy Hash: EEA17C71508304AFD7209F65DC45B6B7BF9FF48345F00082AF689C2661E775E984CB6A
                                                                                                                                                        APIs
                                                                                                                                                        • CreateMutexA.KERNEL32(00000000,00000001,00000000,004742F8,?,00000000), ref: 004112D4
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0041151D
                                                                                                                                                          • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,?,00000208), ref: 00412679
                                                                                                                                                          • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000000), ref: 00412692
                                                                                                                                                          • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(?), ref: 0041269D
                                                                                                                                                          • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,?,?,?,?,00000000), ref: 0041135B
                                                                                                                                                        • OpenProcess.KERNEL32(00100000,00000000,T@,?,?,?,?,00000000), ref: 0041136A
                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 00411375
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 0041137C
                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 00411382
                                                                                                                                                          • Part of subcall function 004127D5: RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                          • Part of subcall function 004127D5: RegSetValueExA.ADVAPI32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                          • Part of subcall function 004127D5: RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                        • PathFileExistsW.SHLWAPI(?,?,?,?,?,00000000), ref: 004113B3
                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000000), ref: 0041140F
                                                                                                                                                        • GetTempFileNameW.KERNEL32(?,temp_,00000000,?,?,?,?,?,?,?,?,00000000), ref: 00411429
                                                                                                                                                        • lstrcatW.KERNEL32(?,.exe,?,?,?,?,?,?,?,00000000), ref: 0041143B
                                                                                                                                                          • Part of subcall function 0041B58F: SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B5EB
                                                                                                                                                          • Part of subcall function 0041B58F: WriteFile.KERNEL32(00000000,00000000,00000000,004061FD,00000000,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B5FF
                                                                                                                                                          • Part of subcall function 0041B58F: CloseHandle.KERNEL32(00000000,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B60C
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000001), ref: 00411483
                                                                                                                                                        • Sleep.KERNEL32(000001F4,?,?,?,?,00000000), ref: 004114C4
                                                                                                                                                        • OpenProcess.KERNEL32(00100000,00000000,?,?,?,?,?,00000000), ref: 004114D9
                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?,00000000), ref: 004114E4
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000), ref: 004114EB
                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000), ref: 004114F1
                                                                                                                                                          • Part of subcall function 0041B58F: CreateFileW.KERNEL32(00000004,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,?,00000004,00000000,0041B6A5,00000000,00000000,00000000), ref: 0041B5CE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateProcess$HandleOpen$CurrentObjectPathSingleTempValueWait$ExecuteExistsExitMutexNamePointerQueryShellSleepWritelstrcat
                                                                                                                                                        • String ID: .exe$0DG$@CG$T@$WDH$exepath$open$temp_
                                                                                                                                                        • API String ID: 4250697656-2665858469
                                                                                                                                                        • Opcode ID: eb8ff656f144838187034c17abf61e056b931f5bb5ec87d5f57ca59327fe8020
                                                                                                                                                        • Instruction ID: b1cd6038c3dd2fca16f1d1fb39a824579eeb1b45f376adef666059b0b2e54ae4
                                                                                                                                                        • Opcode Fuzzy Hash: eb8ff656f144838187034c17abf61e056b931f5bb5ec87d5f57ca59327fe8020
                                                                                                                                                        • Instruction Fuzzy Hash: D751B671A043156BDB00A7A0AC49EFE736D9B44715F1041BBF905A72D2EF7C8E828A9D
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,?,0040C67D), ref: 004116A9
                                                                                                                                                          • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF,?,0040C67D), ref: 004116BC
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000208,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C013
                                                                                                                                                        • RegDeleteKeyA.ADVAPI32(80000001,00000000), ref: 0040C026
                                                                                                                                                        • SetFileAttributesW.KERNEL32(00000000,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C056
                                                                                                                                                        • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,004742F8,?,pth_unenc), ref: 0040C065
                                                                                                                                                          • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(004099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                          • Part of subcall function 0040AFBA: UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                          • Part of subcall function 0040AFBA: TerminateThread.KERNEL32(00409993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                          • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,?,?,?,?,?,?,00403A40), ref: 0041AB5F
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C280
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0040C287
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileProcessTerminate$AttributesThread$CurrentDeleteExecuteExitHookModuleNameObjectShellSingleUnhookWaitWindows
                                                                                                                                                        • String ID: ")$.vbs$@CG$On Error Resume Next$Set fso = CreateObject("Scripting.FileSystemObject")$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Temp$`=G$exepath$fso.DeleteFile "$fso.DeleteFile(Wscript.ScriptFullName)$fso.DeleteFolder "$open$pth_unenc$wend$while fso.FileExists("
                                                                                                                                                        • API String ID: 3797177996-1998216422
                                                                                                                                                        • Opcode ID: 177f732f6a563801dfcc3612c4b3f16abc6eb398085b1a3bfb8d3de021403fbd
                                                                                                                                                        • Instruction ID: 1063ce1f4075510d90626cdc8b34ac690c3cf2dc76fa2c9c3337a4c1feab76e8
                                                                                                                                                        • Opcode Fuzzy Hash: 177f732f6a563801dfcc3612c4b3f16abc6eb398085b1a3bfb8d3de021403fbd
                                                                                                                                                        • Instruction Fuzzy Hash: B78191316042005BC315FB21D862ABF77A9ABD1308F10453FF586A71E2EF7CAD49869E
                                                                                                                                                        APIs
                                                                                                                                                        • mciSendStringW.WINMM(00000000,00000000,00000000,00000000), ref: 0041A2B2
                                                                                                                                                        • mciSendStringA.WINMM(play audio,00000000,00000000,00000000), ref: 0041A2C6
                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,000000A9,00465554), ref: 0041A2EE
                                                                                                                                                        • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00473EE8,00000000), ref: 0041A2FF
                                                                                                                                                        • mciSendStringA.WINMM(pause audio,00000000,00000000,00000000), ref: 0041A340
                                                                                                                                                        • mciSendStringA.WINMM(resume audio,00000000,00000000,00000000), ref: 0041A358
                                                                                                                                                        • mciSendStringA.WINMM(status audio mode,?,00000014,00000000), ref: 0041A36D
                                                                                                                                                        • SetEvent.KERNEL32 ref: 0041A38A
                                                                                                                                                        • WaitForSingleObject.KERNEL32(000001F4), ref: 0041A39B
                                                                                                                                                        • CloseHandle.KERNEL32 ref: 0041A3AB
                                                                                                                                                        • mciSendStringA.WINMM(stop audio,00000000,00000000,00000000), ref: 0041A3CD
                                                                                                                                                        • mciSendStringA.WINMM(close audio,00000000,00000000,00000000), ref: 0041A3D7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: SendString$Event$CloseCreateExistsFileHandleObjectPathSingleWait
                                                                                                                                                        • String ID: alias audio$" type $close audio$open "$pause audio$play audio$resume audio$status audio mode$stop audio$stopped$>G
                                                                                                                                                        • API String ID: 738084811-1408154895
                                                                                                                                                        • Opcode ID: c362ced5fa98a12e984468584ff4096b6ed47b7628e845a56c9a339ad7c4d382
                                                                                                                                                        • Instruction ID: 9d48d6c6e0579c1e833a8367b0d02802659df9f73890df0c3e8ff2b6504ede8e
                                                                                                                                                        • Opcode Fuzzy Hash: c362ced5fa98a12e984468584ff4096b6ed47b7628e845a56c9a339ad7c4d382
                                                                                                                                                        • Instruction Fuzzy Hash: 9A51C2712443056AD214BB31DC82EBF3B5CEB91758F10043FF455A21E2EE389D9986AF
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                        • WriteFile.KERNEL32(00000000,RIFF,00000004,?,00000000), ref: 00401C7E
                                                                                                                                                        • WriteFile.KERNEL32(00000000,00000000,00000004,00000000,00000000), ref: 00401C8E
                                                                                                                                                        • WriteFile.KERNEL32(00000000,WAVE,00000004,00000000,00000000), ref: 00401C9E
                                                                                                                                                        • WriteFile.KERNEL32(00000000,fmt ,00000004,00000000,00000000), ref: 00401CAE
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401CBE
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401CCF
                                                                                                                                                        • WriteFile.KERNEL32(00000000,00471B02,00000002,00000000,00000000), ref: 00401CE0
                                                                                                                                                        • WriteFile.KERNEL32(00000000,00471B04,00000004,00000000,00000000), ref: 00401CF0
                                                                                                                                                        • WriteFile.KERNEL32(00000000,00000001,00000004,00000000,00000000), ref: 00401D00
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000002,00000000,00000000), ref: 00401D11
                                                                                                                                                        • WriteFile.KERNEL32(00000000,00471B0E,00000002,00000000,00000000), ref: 00401D22
                                                                                                                                                        • WriteFile.KERNEL32(00000000,data,00000004,00000000,00000000), ref: 00401D32
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000004,00000000,00000000), ref: 00401D42
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Write$Create
                                                                                                                                                        • String ID: RIFF$WAVE$data$fmt
                                                                                                                                                        • API String ID: 1602526932-4212202414
                                                                                                                                                        • Opcode ID: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                                                        • Instruction ID: 129ba3454a43ec42bedb537cb07bfa8f9eb5569c2d2d4c431363fc199bcfbd5c
                                                                                                                                                        • Opcode Fuzzy Hash: 78ad8e7e5bc68969d37ee031f4dc22a1157de1b6325161424f695ba0fa01d69c
                                                                                                                                                        • Instruction Fuzzy Hash: 66416F726443187AE210DB51DD86FBB7EECEB85F54F40081AFA44D6090E7A4E909DBB3
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,RtlInitUnicodeString,00000000,C:\Users\user\AppData\Roaming\OZIxXQGIP.exe,00000001,004068B2,C:\Users\user\AppData\Roaming\OZIxXQGIP.exe,00000003,004068DA,004742E0,00406933), ref: 004064F4
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 004064FD
                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,NtAllocateVirtualMemory), ref: 0040650E
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00406511
                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,NtFreeVirtualMemory), ref: 00406522
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00406525
                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,RtlAcquirePebLock), ref: 00406536
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00406539
                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,RtlReleasePebLock), ref: 0040654A
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 0040654D
                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,LdrEnumerateLoadedModules), ref: 0040655E
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00406561
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                                        • String ID: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe$LdrEnumerateLoadedModules$NtAllocateVirtualMemory$NtFreeVirtualMemory$RtlAcquirePebLock$RtlInitUnicodeString$RtlReleasePebLock$ntdll.dll
                                                                                                                                                        • API String ID: 1646373207-1786521336
                                                                                                                                                        • Opcode ID: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                                                        • Instruction ID: b313d74494c875c8407327c43f2905d2eb3972c2d2e01a1e2b33da4df8ba43a1
                                                                                                                                                        • Opcode Fuzzy Hash: 4215aa750f6926a1b4092da29332a0681cdff8c3ca49fe138229b5bb5280378e
                                                                                                                                                        • Instruction Fuzzy Hash: 1F011EA4E40B1675DB21677A7C54D176EAC9E502917190433B40AF22B1FEBCD410CD7D
                                                                                                                                                        APIs
                                                                                                                                                        • _wcslen.LIBCMT ref: 0040BC75
                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe,00000000,0000000E), ref: 0040BC8E
                                                                                                                                                        • CopyFileW.KERNEL32(C:\Users\user\AppData\Roaming\OZIxXQGIP.exe,00000000,00000000,00000000,00000000,00000000,?,00474358,0000000E,00000027,0000000D,00000033,00000000,00000032,00000000,Exe), ref: 0040BD3E
                                                                                                                                                        • _wcslen.LIBCMT ref: 0040BD54
                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,00000000,00000000), ref: 0040BDDC
                                                                                                                                                        • CopyFileW.KERNEL32(C:\Users\user\AppData\Roaming\OZIxXQGIP.exe,00000000,00000000), ref: 0040BDF2
                                                                                                                                                        • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE31
                                                                                                                                                        • _wcslen.LIBCMT ref: 0040BE34
                                                                                                                                                        • SetFileAttributesW.KERNEL32(00000000,00000007), ref: 0040BE4B
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00474358,0000000E), ref: 0040BE9B
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000001), ref: 0040BEB9
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0040BED0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$_wcslen$AttributesCopyCreateDirectory$CloseExecuteExitHandleProcessShell
                                                                                                                                                        • String ID: 6$C:\Users\user\AppData\Roaming\OZIxXQGIP.exe$del$open$BG$BG
                                                                                                                                                        • API String ID: 1579085052-3403786328
                                                                                                                                                        • Opcode ID: 8a4e8abcb5692669c638f214cb972068405fdb8eb26e88a62148626bb00c57e2
                                                                                                                                                        • Instruction ID: b3868b96a5a73c1b880f625a38b4c220dd420420d05b0a2cc1e840e3cd02b35d
                                                                                                                                                        • Opcode Fuzzy Hash: 8a4e8abcb5692669c638f214cb972068405fdb8eb26e88a62148626bb00c57e2
                                                                                                                                                        • Instruction Fuzzy Hash: D251B0212043406BD609B722EC52EBF77999F81719F10443FF985A66E2DF3CAD4582EE
                                                                                                                                                        APIs
                                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 0041B1D6
                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 0041B1EE
                                                                                                                                                        • lstrlenW.KERNEL32(?), ref: 0041B207
                                                                                                                                                        • FindFirstVolumeW.KERNEL32(?,00000104,?), ref: 0041B242
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0041B255
                                                                                                                                                        • QueryDosDeviceW.KERNEL32(?,?,00000064), ref: 0041B299
                                                                                                                                                        • lstrcmpW.KERNEL32(?,?), ref: 0041B2B4
                                                                                                                                                        • FindNextVolumeW.KERNEL32(?,0000003F,00000104), ref: 0041B2CC
                                                                                                                                                        • _wcslen.LIBCMT ref: 0041B2DB
                                                                                                                                                        • FindVolumeClose.KERNEL32(?), ref: 0041B2FB
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041B313
                                                                                                                                                        • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?), ref: 0041B340
                                                                                                                                                        • lstrcatW.KERNEL32(?,?), ref: 0041B359
                                                                                                                                                        • lstrcpyW.KERNEL32(?,?), ref: 0041B368
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041B370
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Volume$ErrorFindLast$lstrlen$CloseDeviceFirstNameNamesNextPathQuery_memcmp_wcslenlstrcatlstrcmplstrcpy
                                                                                                                                                        • String ID: ?
                                                                                                                                                        • API String ID: 3941738427-1684325040
                                                                                                                                                        • Opcode ID: d489e3e95fd4da7a256b353d04e65c95c699bf3c253225e66008eb700c534145
                                                                                                                                                        • Instruction ID: 2e0df54dd889987763cd5022c3700ac4418931210c184d5857636408485aa128
                                                                                                                                                        • Opcode Fuzzy Hash: d489e3e95fd4da7a256b353d04e65c95c699bf3c253225e66008eb700c534145
                                                                                                                                                        • Instruction Fuzzy Hash: 8B416F71508305AAD7209FA1EC8C9EBB7E8EB49715F00096BF541C2261EB78C98887D6
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$EnvironmentVariable$_wcschr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3899193279-0
                                                                                                                                                        • Opcode ID: 7acce36c14b6035b1c2eb814a55043d454006441e01e78848d5c2bc81b6dc77b
                                                                                                                                                        • Instruction ID: 8ac3cd9939a067627e1c481289c57a7f9f94b657261427fab31af25724b0c78e
                                                                                                                                                        • Opcode Fuzzy Hash: 7acce36c14b6035b1c2eb814a55043d454006441e01e78848d5c2bc81b6dc77b
                                                                                                                                                        • Instruction Fuzzy Hash: 96D13C719007007FFB25AF7B9881A6F7BA4BF02314F0541AFF905A7381E63989418B9D
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00411C9A
                                                                                                                                                          • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,?,?,?,?,?,?,00403A40), ref: 0041AB5F
                                                                                                                                                          • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                          • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                        • Sleep.KERNEL32(0000000A,00465324), ref: 00411DEC
                                                                                                                                                        • Sleep.KERNEL32(0000000A,00465324,00465324), ref: 00411E8E
                                                                                                                                                        • Sleep.KERNEL32(0000000A,00465324,00465324,00465324), ref: 00411F30
                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411F91
                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00411FC8
                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,00465324,00465324,00465324), ref: 00412004
                                                                                                                                                        • Sleep.KERNEL32(000001F4,00465324,00465324,00465324), ref: 0041201E
                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 00412060
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Sleep$File$Delete$CloseHandle$CurrentModuleNameProcesssend
                                                                                                                                                        • String ID: /stext "$HDG$HDG$>G$>G
                                                                                                                                                        • API String ID: 1223786279-3931108886
                                                                                                                                                        • Opcode ID: 36ecec2bd287229840889fa2f21ce4d309759ff1e99f2e4f361d0ee51ee9b760
                                                                                                                                                        • Instruction ID: 1febf249a593eb43810efab42e14b6693ac358e03ba90545e56d33427da79e18
                                                                                                                                                        • Opcode Fuzzy Hash: 36ecec2bd287229840889fa2f21ce4d309759ff1e99f2e4f361d0ee51ee9b760
                                                                                                                                                        • Instruction Fuzzy Hash: 960243315083414AC325FB61D891AEFB7D5AFD4308F50493FF88A931E2EF785A49C69A
                                                                                                                                                        APIs
                                                                                                                                                        • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00413E86
                                                                                                                                                        • LoadLibraryA.KERNEL32(?), ref: 00413EC8
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413EE8
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00413EEF
                                                                                                                                                        • LoadLibraryA.KERNEL32(?), ref: 00413F27
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,getaddrinfo), ref: 00413F39
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00413F40
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 00413F4F
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00413F66
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeProc$Load$DirectorySystem
                                                                                                                                                        • String ID: \ws2_32$\wship6$freeaddrinfo$getaddrinfo$getnameinfo
                                                                                                                                                        • API String ID: 2490988753-744132762
                                                                                                                                                        • Opcode ID: ba6e91efba9758633ea9bec27d31a254a4df24d425156724d9bfa6bc4db7eb59
                                                                                                                                                        • Instruction ID: a4547f3d416e9253f7b1cbdd0907a67efdadb69b2b53743d1710677937ed8fa2
                                                                                                                                                        • Opcode Fuzzy Hash: ba6e91efba9758633ea9bec27d31a254a4df24d425156724d9bfa6bc4db7eb59
                                                                                                                                                        • Instruction Fuzzy Hash: 6D31C4B1906315A7D320AF25DC44ACBB7ECEF44745F400A2AF844D3201D778DA858AEE
                                                                                                                                                        APIs
                                                                                                                                                        • DefWindowProcA.USER32(?,00000401,?,?), ref: 0041CAE9
                                                                                                                                                        • GetCursorPos.USER32(?), ref: 0041CAF8
                                                                                                                                                        • SetForegroundWindow.USER32(?), ref: 0041CB01
                                                                                                                                                        • TrackPopupMenu.USER32(00000000,?,?,00000000,?,00000000), ref: 0041CB1B
                                                                                                                                                        • Shell_NotifyIconA.SHELL32(00000002,00473B50), ref: 0041CB6C
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0041CB74
                                                                                                                                                        • CreatePopupMenu.USER32 ref: 0041CB7A
                                                                                                                                                        • AppendMenuA.USER32(00000000,00000000,00000000,Close), ref: 0041CB8F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Menu$PopupWindow$AppendCreateCursorExitForegroundIconNotifyProcProcessShell_Track
                                                                                                                                                        • String ID: Close
                                                                                                                                                        • API String ID: 1657328048-3535843008
                                                                                                                                                        • Opcode ID: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                        • Instruction ID: a66ed96c0d91d71762f770de87d5f41dd37c70c4e97b210e23d221b2b7ccacbc
                                                                                                                                                        • Opcode Fuzzy Hash: 17791859dac929b483a24ff72816a8478769eebc5405c417f6cbcdd658e3cffe
                                                                                                                                                        • Instruction Fuzzy Hash: 68212B71188209FFDB064F64FD4EAAA3F65EB04342F044135B906D40B2D7B9EA90EB18
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$Info
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2509303402-0
                                                                                                                                                        • Opcode ID: 4f311dc35998d231116b4ef065710eb7bf66da857f64ae236b680615c36f9f73
                                                                                                                                                        • Instruction ID: 0af7f9009007d8880989bd470fdb3e4a62bb8e65dbd2af1b74ff5c8893cb1db7
                                                                                                                                                        • Opcode Fuzzy Hash: 4f311dc35998d231116b4ef065710eb7bf66da857f64ae236b680615c36f9f73
                                                                                                                                                        • Instruction Fuzzy Hash: D0B18F71900605AFEF11DFA9C881BEEBBF4BF49304F14406EF855B7242DA79A8458B64
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,000000B6), ref: 00407F4C
                                                                                                                                                        • GetFileSizeEx.KERNEL32(00000000,00000000), ref: 00407FC2
                                                                                                                                                        • __aulldiv.LIBCMT ref: 00407FE9
                                                                                                                                                        • SetFilePointerEx.KERNEL32(00000000,?,?,00000000,00000000), ref: 0040810D
                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,?,?,00000000), ref: 00408128
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00408200
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000052,00000000,?), ref: 0040821A
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00408256
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseHandle$CreatePointerReadSize__aulldiv
                                                                                                                                                        • String ID: ReadFile error$SetFilePointerEx error$Uploading file to Controller: $>G
                                                                                                                                                        • API String ID: 1884690901-3066803209
                                                                                                                                                        • Opcode ID: 7205d9af98df91b965123a054d585fa7c0d52e82773df9d6c890248cdbc6b411
                                                                                                                                                        • Instruction ID: 222450ca6543349723abdfa1177da379b39b5876d7444fbb960ea0ab75079841
                                                                                                                                                        • Opcode Fuzzy Hash: 7205d9af98df91b965123a054d585fa7c0d52e82773df9d6c890248cdbc6b411
                                                                                                                                                        • Instruction Fuzzy Hash: DAB191316083409BC214FB25C892AAFB7E5AFD4314F40492EF885632D2EF789945C79B
                                                                                                                                                        APIs
                                                                                                                                                        • Sleep.KERNEL32(00001388), ref: 00409E62
                                                                                                                                                          • Part of subcall function 00409D97: CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                          • Part of subcall function 00409D97: GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                          • Part of subcall function 00409D97: Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                          • Part of subcall function 00409D97: CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00409E9E
                                                                                                                                                        • GetFileAttributesW.KERNEL32(00000000), ref: 00409EAF
                                                                                                                                                        • SetFileAttributesW.KERNEL32(00000000,00000080), ref: 00409EC6
                                                                                                                                                        • PathFileExistsW.SHLWAPI(00000000,00000000,00000000,00000012), ref: 00409F40
                                                                                                                                                          • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                        • SetFileAttributesW.KERNEL32(00000000,00000006,00000013,00465900,00000000,00000000,00000000), ref: 0040A049
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$AttributesCreate$Sleep$CloseDirectoryExistsHandlePathSize
                                                                                                                                                        • String ID: @CG$@CG$XCG$XCG$xAG$xAG
                                                                                                                                                        • API String ID: 3795512280-3163867910
                                                                                                                                                        • Opcode ID: 859471ff5ae44976aba126b0bcf56bf0f182264686a8061ac70fe12e31261d66
                                                                                                                                                        • Instruction ID: b7dfc09a395f5416f32c5fe597dbb364f69b6ed32616efff49b152d1c9b912f4
                                                                                                                                                        • Opcode Fuzzy Hash: 859471ff5ae44976aba126b0bcf56bf0f182264686a8061ac70fe12e31261d66
                                                                                                                                                        • Instruction Fuzzy Hash: 30518D716043005ACB05BB72D866ABF769AAFD1309F00053FF886B71E2DF3D9D44869A
                                                                                                                                                        APIs
                                                                                                                                                        • ___free_lconv_mon.LIBCMT ref: 004500B1
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F300
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F312
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F324
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F336
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F348
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F35A
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F36C
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F37E
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F390
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3A2
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3B4
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3C6
                                                                                                                                                          • Part of subcall function 0044F2E3: _free.LIBCMT ref: 0044F3D8
                                                                                                                                                        • _free.LIBCMT ref: 004500A6
                                                                                                                                                          • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                          • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                        • _free.LIBCMT ref: 004500C8
                                                                                                                                                        • _free.LIBCMT ref: 004500DD
                                                                                                                                                        • _free.LIBCMT ref: 004500E8
                                                                                                                                                        • _free.LIBCMT ref: 0045010A
                                                                                                                                                        • _free.LIBCMT ref: 0045011D
                                                                                                                                                        • _free.LIBCMT ref: 0045012B
                                                                                                                                                        • _free.LIBCMT ref: 00450136
                                                                                                                                                        • _free.LIBCMT ref: 0045016E
                                                                                                                                                        • _free.LIBCMT ref: 00450175
                                                                                                                                                        • _free.LIBCMT ref: 00450192
                                                                                                                                                        • _free.LIBCMT ref: 004501AA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 161543041-0
                                                                                                                                                        • Opcode ID: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                        • Instruction ID: 6df0fc8d0da410edbfddc8482cd9dc810a80ebbb5b2f86b8c24a0bb33e3d08c7
                                                                                                                                                        • Opcode Fuzzy Hash: bcc467a133590e08c2246ffecdc9577bb20b6303625806e8b1892e2aaa35b24d
                                                                                                                                                        • Instruction Fuzzy Hash: 96317235500B00AFEB20AA35D845B5B73E5AF42355F15841FF849E7292DF39AC98CB1A
                                                                                                                                                        APIs
                                                                                                                                                        • __EH_prolog.LIBCMT ref: 0041912D
                                                                                                                                                        • GdiplusStartup.GDIPLUS(00473AF0,?,00000000), ref: 0041915F
                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,00000000,00000000,0000001A,00000019), ref: 004191EB
                                                                                                                                                        • Sleep.KERNEL32(000003E8), ref: 0041926D
                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 0041927C
                                                                                                                                                        • Sleep.KERNEL32(00000000,00000018,00000000), ref: 00419365
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Sleep$CreateDirectoryGdiplusH_prologLocalStartupTime
                                                                                                                                                        • String ID: XCG$XCG$XCG$time_%04i%02i%02i_%02i%02i%02i$wnd_%04i%02i%02i_%02i%02i%02i
                                                                                                                                                        • API String ID: 489098229-65789007
                                                                                                                                                        • Opcode ID: a8f8b58d2128b4f531cd6f97798560ad721fb8e33840202611e7dd41891fb402
                                                                                                                                                        • Instruction ID: b922dce7c629cfc9b1bb11cb74a08c0e3353b39699bf4d86e46594d10c943285
                                                                                                                                                        • Opcode Fuzzy Hash: a8f8b58d2128b4f531cd6f97798560ad721fb8e33840202611e7dd41891fb402
                                                                                                                                                        • Instruction Fuzzy Hash: 33519F71A002449ACB14BBB5C856AFE7BA9AB55304F00407FF84AB71D2EF3C5E85C799
                                                                                                                                                        APIs
                                                                                                                                                        • connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                                                        • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043CB
                                                                                                                                                        • CreateEventW.KERNEL32(00000000,00000000,00000001,00000000,?,?,?,0040192B), ref: 004043D5
                                                                                                                                                        • WSAGetLastError.WS2_32(?,?,?,0040192B), ref: 004043E7
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateEvent$ErrorLastLocalTimeconnect
                                                                                                                                                        • String ID: Connection Failed: $Connection Refused$TLS Authentication Failed$TLS Error 1$TLS Error 2$TLS Error 3$TLS Handshake... |
                                                                                                                                                        • API String ID: 994465650-2151626615
                                                                                                                                                        • Opcode ID: 62f3c4882b49c5ff5d63aa71430f88bee7d31ae11dd357ee521aebef95a1510e
                                                                                                                                                        • Instruction ID: b196b808fbc66b1ac8da6b4b51d7f626a0d3d22bc4cde50e21f83cd2c7739b74
                                                                                                                                                        • Opcode Fuzzy Hash: 62f3c4882b49c5ff5d63aa71430f88bee7d31ae11dd357ee521aebef95a1510e
                                                                                                                                                        • Instruction Fuzzy Hash: ED4128B1B00202A7CB04B77A8C5B66D7A55AB81368B40007FF901676D3EE7DAD6087DF
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00411699: TerminateProcess.KERNEL32(00000000,?,0040C67D), ref: 004116A9
                                                                                                                                                          • Part of subcall function 00411699: WaitForSingleObject.KERNEL32(000000FF,?,0040C67D), ref: 004116BC
                                                                                                                                                          • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,?,00000208), ref: 00412679
                                                                                                                                                          • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000000), ref: 00412692
                                                                                                                                                          • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(?), ref: 0041269D
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000208), ref: 0040C6C7
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,00000000,00465900,00465900,00000000), ref: 0040C826
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0040C832
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$CloseExecuteExitFileModuleNameObjectOpenQueryShellSingleTerminateValueWait
                                                                                                                                                        • String ID: """, 0$.vbs$@CG$CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)$CreateObject("WScript.Shell").Run "cmd /c ""$Temp$exepath$open
                                                                                                                                                        • API String ID: 1913171305-390638927
                                                                                                                                                        • Opcode ID: ca681db5516d972aef640dc773a40398a070aaf6ba3dfca6e9b2ec7f30141ac0
                                                                                                                                                        • Instruction ID: a795a6540db69397e2c5d2b70f340dd787df27bacd58b350937fb1c0aad7b7c4
                                                                                                                                                        • Opcode Fuzzy Hash: ca681db5516d972aef640dc773a40398a070aaf6ba3dfca6e9b2ec7f30141ac0
                                                                                                                                                        • Instruction Fuzzy Hash: A2416D329001185ACB14F762DC56DFE7779AF50718F50417FF906B30E2EE386A8ACA99
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: 6a70e4c358ef45cffe19a9afdbed41fda2ec9c769272c29d9eaec76f650a350b
                                                                                                                                                        • Instruction ID: 48066223020562dfe8895eb3edc0e70975ef38ab3c96fc6f1fb07286cb8ca08d
                                                                                                                                                        • Opcode Fuzzy Hash: 6a70e4c358ef45cffe19a9afdbed41fda2ec9c769272c29d9eaec76f650a350b
                                                                                                                                                        • Instruction Fuzzy Hash: 2BC15772D80204BFEB20DBA9CC82FDE77F89B45704F15416AFA04FB282D6749D458B58
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00454650: CreateFileW.KERNEL32(00000000,?,?,+JE,?,?,00000000,?,00454A2B,00000000,0000000C), ref: 0045466D
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00454A96
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00454A9D
                                                                                                                                                        • GetFileType.KERNEL32(00000000), ref: 00454AA9
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00454AB3
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00454ABC
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00454ADC
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00454C26
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00454C58
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00454C5F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                        • String ID: H
                                                                                                                                                        • API String ID: 4237864984-2852464175
                                                                                                                                                        • Opcode ID: b64a76ded07e6414476391b57ad8ab2edcfe93df9d200e18b46d3283e817940b
                                                                                                                                                        • Instruction ID: 324c09394b40af715295ff654573b8bda7a64cd12b4111e7ce26936e53f9a861
                                                                                                                                                        • Opcode Fuzzy Hash: b64a76ded07e6414476391b57ad8ab2edcfe93df9d200e18b46d3283e817940b
                                                                                                                                                        • Instruction Fuzzy Hash: B0A148329041044FDF19EF78D8427AE7BA0AB86319F14015EFC159F392DB398C86C75A
                                                                                                                                                        APIs
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0040A456
                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 0040A461
                                                                                                                                                        • GetForegroundWindow.USER32 ref: 0040A467
                                                                                                                                                        • GetWindowTextLengthW.USER32(00000000), ref: 0040A470
                                                                                                                                                        • GetWindowTextW.USER32(00000000,00000000,00000000), ref: 0040A4A4
                                                                                                                                                        • Sleep.KERNEL32(000003E8), ref: 0040A574
                                                                                                                                                          • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$SleepText$EventForegroundInit_thread_footerLength
                                                                                                                                                        • String ID: [${ User has been idle for $ minutes }$]
                                                                                                                                                        • API String ID: 911427763-3954389425
                                                                                                                                                        • Opcode ID: a59f2f13793784003892e63950edf61f9792dfbe12456e4cbfe946a207096c8a
                                                                                                                                                        • Instruction ID: 0ecdfa35f4bf358d0b6072dbfc0ad8fc4f94b2a12b5a089c7f39fa9b67fb4d59
                                                                                                                                                        • Opcode Fuzzy Hash: a59f2f13793784003892e63950edf61f9792dfbe12456e4cbfe946a207096c8a
                                                                                                                                                        • Instruction Fuzzy Hash: C451DF316083005BC614FB21D84AAAE7794BF84318F50493FF846A62E2EF7C9E55C69F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: 65535$udp
                                                                                                                                                        • API String ID: 0-1267037602
                                                                                                                                                        • Opcode ID: dd6860ede333d1e13d8ba8fd5b9e65b3a11d6160404ba42ca097fcd4ed7c504e
                                                                                                                                                        • Instruction ID: a76ad32841e4dbbb66723cf4e0556afe3febbbe66cdf8f55616d13ac9502c32b
                                                                                                                                                        • Opcode Fuzzy Hash: dd6860ede333d1e13d8ba8fd5b9e65b3a11d6160404ba42ca097fcd4ed7c504e
                                                                                                                                                        • Instruction Fuzzy Hash: 9D4118716083019BD7209F29E905BAB7BD8EF85706F04082FF84197391E76DCEC186AE
                                                                                                                                                        APIs
                                                                                                                                                        • GetLongPathNameW.KERNEL32(00000000,?,00000208), ref: 0040CA04
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LongNamePath
                                                                                                                                                        • String ID: AppData$ProgramData$ProgramFiles$SystemDrive$Temp$UserProfile$WinDir$\SysWOW64$\system32
                                                                                                                                                        • API String ID: 82841172-425784914
                                                                                                                                                        • Opcode ID: 2c32c8423f05266584aa4a08fe5fa9c2e4569a415b98fb848e0406cdb68be249
                                                                                                                                                        • Instruction ID: 51cedb133b73bca78a9fc1065318242b3d6e678e936cb09da4a185c9a299c852
                                                                                                                                                        • Opcode Fuzzy Hash: 2c32c8423f05266584aa4a08fe5fa9c2e4569a415b98fb848e0406cdb68be249
                                                                                                                                                        • Instruction Fuzzy Hash: 39413A721442009BC214FB21DD96DAFB7A4AE90759F10063FB546720E2EE7CAA49C69F
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393B9
                                                                                                                                                        • GetLastError.KERNEL32(?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393C6
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 004393CD
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,00000050,000000FF,00000000,00000000,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 004393F9
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439403
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0043940A
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,00000000,000000FF,00000000,?,00000000,00000000,?,?,?,?,?,?,00401AD8,?), ref: 0043944D
                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,00401AD8,?,00000050,%Y-%m-%d %H.%M,00000000), ref: 00439457
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0043945E
                                                                                                                                                        • _free.LIBCMT ref: 0043946A
                                                                                                                                                        • _free.LIBCMT ref: 00439471
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharErrorLastMultiWide__dosmaperr$_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2441525078-0
                                                                                                                                                        • Opcode ID: ab6d6df52fdda21e78bda597108ea35d8248e36eca260e6751756a241cd45372
                                                                                                                                                        • Instruction ID: 902c93592471d116807dca9985149206a76c62e8192f2f9a6cc20a0486345b12
                                                                                                                                                        • Opcode Fuzzy Hash: ab6d6df52fdda21e78bda597108ea35d8248e36eca260e6751756a241cd45372
                                                                                                                                                        • Instruction Fuzzy Hash: F531F17140820ABBEF11AFA5DC449AF3B78EF09364F14016AF81066291DB79CC12DBA9
                                                                                                                                                        APIs
                                                                                                                                                        • SetEvent.KERNEL32(?,?), ref: 00404E71
                                                                                                                                                        • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00404F21
                                                                                                                                                        • TranslateMessage.USER32(?), ref: 00404F30
                                                                                                                                                        • DispatchMessageA.USER32(?), ref: 00404F3B
                                                                                                                                                        • HeapCreate.KERNEL32(00000000,00000000,00000000,00000074,00473F80), ref: 00404FF3
                                                                                                                                                        • HeapFree.KERNEL32(00000000,00000000,0000003B,0000003B,?,00000000), ref: 0040502B
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Message$Heap$CreateDispatchEventFreeTranslatesend
                                                                                                                                                        • String ID: CloseChat$DisplayMessage$GetMessage
                                                                                                                                                        • API String ID: 2956720200-749203953
                                                                                                                                                        • Opcode ID: 0622db17b8ffedd3531a9fa1e5e3f576bb625bfe4daf1fd40acc4f0bc4360242
                                                                                                                                                        • Instruction ID: a70547b48422ce96676d24762269450ce3f1821fc9982c67352fb5fd346d99ba
                                                                                                                                                        • Opcode Fuzzy Hash: 0622db17b8ffedd3531a9fa1e5e3f576bb625bfe4daf1fd40acc4f0bc4360242
                                                                                                                                                        • Instruction Fuzzy Hash: F741BFB16043016BC714FB75DC5A8AE77A9ABC1714F40093EF906A31E6EF38DA05C79A
                                                                                                                                                        APIs
                                                                                                                                                        • WaitForSingleObject.KERNEL32(00000000,000000FF,00000070,00465554), ref: 00416F24
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 00416F2D
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00416F3C
                                                                                                                                                        • ShellExecuteExA.SHELL32(0000003C,00000000,00000010,?,?,?), ref: 00416EF0
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseDeleteExecuteFileHandleObjectShellSingleWaitsend
                                                                                                                                                        • String ID: <$@$@FG$@FG$Temp
                                                                                                                                                        • API String ID: 1107811701-2245803885
                                                                                                                                                        • Opcode ID: 248dd396e914dd493217af7d7ad54a5765675a85d7a0f101f9c1831ea090813b
                                                                                                                                                        • Instruction ID: 21bac8b1790940aaec7d6d8591dec239f7d6dde33bc15b5890dc9a9e7f2861e5
                                                                                                                                                        • Opcode Fuzzy Hash: 248dd396e914dd493217af7d7ad54a5765675a85d7a0f101f9c1831ea090813b
                                                                                                                                                        • Instruction Fuzzy Hash: E8319C319002099BCB04FBA1DC56AFE7775AF50308F00417EF906760E2EF785A8ACB99
                                                                                                                                                        APIs
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00474A28,00000000,BG3i@,00003000,00000004,00000000,00000001), ref: 00406647
                                                                                                                                                        • GetCurrentProcess.KERNEL32(00474A28,00000000,00008000,?,00000000,00000001,00000000,004068BB,C:\Users\user\AppData\Roaming\OZIxXQGIP.exe), ref: 00406705
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                        • String ID: PEB: %x$[+] NtAllocateVirtualMemory Success$[-] NtAllocateVirtualMemory Error$\explorer.exe$explorer.exe$windir$BG3i@
                                                                                                                                                        • API String ID: 2050909247-4145329354
                                                                                                                                                        • Opcode ID: ae628e6cf13d6acf56a74fe03314e9eaaf54e5537fc186528355c397fff7ef9b
                                                                                                                                                        • Instruction ID: 423827b33d6c667fb1d0fc3afb55bdad30249121d517be796f0b9763ce16cf58
                                                                                                                                                        • Opcode Fuzzy Hash: ae628e6cf13d6acf56a74fe03314e9eaaf54e5537fc186528355c397fff7ef9b
                                                                                                                                                        • Instruction Fuzzy Hash: B2310871250700AFC300AB65EC45F6A37B8EB84716F11043EF50AE76E1EB79A8508B6D
                                                                                                                                                        APIs
                                                                                                                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,00000011,00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419C94
                                                                                                                                                        • OpenServiceW.ADVAPI32(00000000,00000000,000F003F,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CAB
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CB8
                                                                                                                                                        • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CC7
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CD8
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,004195F8,00000000,00000000), ref: 00419CDB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 221034970-0
                                                                                                                                                        • Opcode ID: 90cb661901cd042af288c915e3e3b558208b36f008bb68e694e16de296acffd5
                                                                                                                                                        • Instruction ID: aaf019a9b49167a30595a2ca3c371567d0eeee9026f0995440eeab6e66ec65be
                                                                                                                                                        • Opcode Fuzzy Hash: 90cb661901cd042af288c915e3e3b558208b36f008bb68e694e16de296acffd5
                                                                                                                                                        • Instruction Fuzzy Hash: 00118632901218AFD7116B64EC85DFF3FACDB45BA5B000036F502921D1DB64DD46AAF5
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 00446DDF
                                                                                                                                                          • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                          • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                        • _free.LIBCMT ref: 00446DEB
                                                                                                                                                        • _free.LIBCMT ref: 00446DF6
                                                                                                                                                        • _free.LIBCMT ref: 00446E01
                                                                                                                                                        • _free.LIBCMT ref: 00446E0C
                                                                                                                                                        • _free.LIBCMT ref: 00446E17
                                                                                                                                                        • _free.LIBCMT ref: 00446E22
                                                                                                                                                        • _free.LIBCMT ref: 00446E2D
                                                                                                                                                        • _free.LIBCMT ref: 00446E38
                                                                                                                                                        • _free.LIBCMT ref: 00446E46
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                        • Instruction ID: b6db37451886405a3c03f61b360184b61b1678451e8b30ee63348233c964278a
                                                                                                                                                        • Opcode Fuzzy Hash: 97a3f4e44069bc11c8e401312368c96959fa26c4fc1008248271593ee2688753
                                                                                                                                                        • Instruction Fuzzy Hash: F011E975100408BFEB01EF55C842CDD3B65EF46354B06C0AAF9086F222DA35DE649F85
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Eventinet_ntoa
                                                                                                                                                        • String ID: GetDirectListeningPort$StartForward$StartReverse$StopForward$StopReverse$>G
                                                                                                                                                        • API String ID: 3578746661-4192532303
                                                                                                                                                        • Opcode ID: a0049f2f09a357c7da3f2da1302c44ceee5b7892c88a4f25036bd0ddf1a9f3a7
                                                                                                                                                        • Instruction ID: 9533851bb4e74ac183efc1d320b4a1154e984465ef7073577260c431c5a81f81
                                                                                                                                                        • Opcode Fuzzy Hash: a0049f2f09a357c7da3f2da1302c44ceee5b7892c88a4f25036bd0ddf1a9f3a7
                                                                                                                                                        • Instruction Fuzzy Hash: E8518471A042009BC714F779D85AAAE36A59B80318F40453FF849972E2DF7CAD85CB9F
                                                                                                                                                        APIs
                                                                                                                                                        • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,00455DAF), ref: 0045515C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DecodePointer
                                                                                                                                                        • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                        • API String ID: 3527080286-3064271455
                                                                                                                                                        • Opcode ID: 3eb206b15bda214751c6835efce86a307732660d26cd42cbd6c0713da10ca2d5
                                                                                                                                                        • Instruction ID: 89d0c260ad138193cc60bb845925db7455dcb75d1c4d79333749f45855522aa5
                                                                                                                                                        • Opcode Fuzzy Hash: 3eb206b15bda214751c6835efce86a307732660d26cd42cbd6c0713da10ca2d5
                                                                                                                                                        • Instruction Fuzzy Hash: DA516D70900E09CBCF14DF99E9581BDBBB0FB09342F244297EC41A6266CB798A1DCB1D
                                                                                                                                                        APIs
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,dxdiag,00000000,00000000,00000000), ref: 0041665C
                                                                                                                                                          • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 00416688
                                                                                                                                                        • DeleteFileW.KERNEL32(00000000), ref: 004166BC
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CreateDeleteExecuteShellSleep
                                                                                                                                                        • String ID: /t $\sysinfo.txt$dxdiag$open$temp
                                                                                                                                                        • API String ID: 1462127192-2001430897
                                                                                                                                                        • Opcode ID: 826bb05371ff64d740857fa337f72034cbc796444b6efc95c58373138809deed
                                                                                                                                                        • Instruction ID: 72b86f905f1643b809cd09d25b02ba286255726e8958c1b91c3bd62dba73c542
                                                                                                                                                        • Opcode Fuzzy Hash: 826bb05371ff64d740857fa337f72034cbc796444b6efc95c58373138809deed
                                                                                                                                                        • Instruction Fuzzy Hash: FD313E719001085ADB14FBA1DC96EEE7764AF50708F00013FF906731E2EF786A8ACA9D
                                                                                                                                                        APIs
                                                                                                                                                        • _strftime.LIBCMT ref: 00401AD3
                                                                                                                                                          • Part of subcall function 00401BE8: CreateFileW.KERNEL32(00000000,40000000,00000000), ref: 00401C54
                                                                                                                                                        • waveInUnprepareHeader.WINMM(00471AC0,00000020,00000000,?), ref: 00401B85
                                                                                                                                                        • waveInPrepareHeader.WINMM(00471AC0,00000020), ref: 00401BC3
                                                                                                                                                        • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401BD2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wave$Header$BufferCreateFilePrepareUnprepare_strftime
                                                                                                                                                        • String ID: %Y-%m-%d %H.%M$.wav$`=G$x=G
                                                                                                                                                        • API String ID: 3809562944-3643129801
                                                                                                                                                        • Opcode ID: 05fbe3f0275308aa01def130e1c9f559704be22902734a160a2ccb4d88025906
                                                                                                                                                        • Instruction ID: ec6e8c75c27496dd15f6dcc160753dc5291fcfbcfc36b55cd818fae73feeac55
                                                                                                                                                        • Opcode Fuzzy Hash: 05fbe3f0275308aa01def130e1c9f559704be22902734a160a2ccb4d88025906
                                                                                                                                                        • Instruction Fuzzy Hash: 6C317E315053009BC314EF25DC56A9E77E8BB94314F00883EF559A21F1EF78AA49CB9A
                                                                                                                                                        APIs
                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 0040197B
                                                                                                                                                        • waveInOpen.WINMM(00471AF8,000000FF,00471B00,Function_00001A8E,00000000,00000000,00000024), ref: 00401A11
                                                                                                                                                        • waveInPrepareHeader.WINMM(00471AC0,00000020,00000000), ref: 00401A66
                                                                                                                                                        • waveInAddBuffer.WINMM(00471AC0,00000020), ref: 00401A75
                                                                                                                                                        • waveInStart.WINMM ref: 00401A81
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wave$BufferCreateDirectoryHeaderOpenPrepareStart
                                                                                                                                                        • String ID: XCG$`=G$x=G
                                                                                                                                                        • API String ID: 1356121797-903574159
                                                                                                                                                        • Opcode ID: 4fec801bf293db6df151fde61eeb5f786b1727cfb1468d64e42c9e242be372bd
                                                                                                                                                        • Instruction ID: 1c4952ee711c82e1d68262a7885cb64ec938acb60d992cd4a46dee1db52e037b
                                                                                                                                                        • Opcode Fuzzy Hash: 4fec801bf293db6df151fde61eeb5f786b1727cfb1468d64e42c9e242be372bd
                                                                                                                                                        • Instruction Fuzzy Hash: 87215C316012009BC704DF7EFD1696A7BA9FB85742B00843AF50DE76B0EBB89880CB4C
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 0041C988
                                                                                                                                                          • Part of subcall function 0041CA1F: RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                          • Part of subcall function 0041CA1F: CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                          • Part of subcall function 0041CA1F: GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                        • ExtractIconA.SHELL32(00000000,?,00000000), ref: 0041C9BF
                                                                                                                                                        • lstrcpynA.KERNEL32(00473B68,Remcos,00000080), ref: 0041C9D9
                                                                                                                                                        • Shell_NotifyIconA.SHELL32(00000000,00473B50), ref: 0041C9EF
                                                                                                                                                        • TranslateMessage.USER32(?), ref: 0041C9FB
                                                                                                                                                        • DispatchMessageA.USER32(?), ref: 0041CA05
                                                                                                                                                        • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 0041CA12
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Message$Icon$ClassCreateDispatchErrorExtractFileLastModuleNameNotifyRegisterShell_TranslateWindowlstrcpyn
                                                                                                                                                        • String ID: Remcos
                                                                                                                                                        • API String ID: 1970332568-165870891
                                                                                                                                                        • Opcode ID: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                        • Instruction ID: 0af2178feff80faf092f0d4c6bffee9b758878d1eb04e36c9ad6546aee081b39
                                                                                                                                                        • Opcode Fuzzy Hash: 3916a83a2764b610bd39468394578f6b6e569060e520b3e5816c6a16bad35c1f
                                                                                                                                                        • Instruction Fuzzy Hash: 760121B1944344ABD7109FA5FC4CEDA7BBCAB45B16F004035F605E2162D7B8A285DB2D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a2fd919219da5dceb4fadf527de6f56cb4df21625ee46edd218c435833ca4f57
                                                                                                                                                        • Instruction ID: 1e235cce983953b2f50cc3566bc78ab2d8216d31b9fa4c429b6f00869d8f9d70
                                                                                                                                                        • Opcode Fuzzy Hash: a2fd919219da5dceb4fadf527de6f56cb4df21625ee46edd218c435833ca4f57
                                                                                                                                                        • Instruction Fuzzy Hash: 27C1D774D04249AFEF11DFA9C8417AEBBB4FF4A304F14405AE814A7392C778D941CBA9
                                                                                                                                                        APIs
                                                                                                                                                        • GetCPInfo.KERNEL32(?,?), ref: 00452BD6
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00452C59
                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00452C91
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00452CEC
                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00452D3B
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00452D03
                                                                                                                                                          • Part of subcall function 00446AFF: HeapAlloc.KERNEL32(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00452D7F
                                                                                                                                                        • __freea.LIBCMT ref: 00452DAA
                                                                                                                                                        • __freea.LIBCMT ref: 00452DB6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$__alloca_probe_16__freea$AllocHeapInfo
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3256262068-0
                                                                                                                                                        • Opcode ID: 5a84a6a5317ae172974df595155495cbc46435c9615446bda379f5f3d343e1a3
                                                                                                                                                        • Instruction ID: c0da75549b7b47b94c7346473649b17197e9394d7568cc7349c1d05b16f9ad8a
                                                                                                                                                        • Opcode Fuzzy Hash: 5a84a6a5317ae172974df595155495cbc46435c9615446bda379f5f3d343e1a3
                                                                                                                                                        • Instruction Fuzzy Hash: F391D872E002169BDF218E64CA51EEF7BB5AF0A315F14055BEC04E7243D7A9DC48CB68
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446EBF: GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                          • Part of subcall function 00446EBF: _free.LIBCMT ref: 00446EF6
                                                                                                                                                          • Part of subcall function 00446EBF: SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                          • Part of subcall function 00446EBF: _abort.LIBCMT ref: 00446F3D
                                                                                                                                                        • _memcmp.LIBVCRUNTIME ref: 004446A3
                                                                                                                                                        • _free.LIBCMT ref: 00444714
                                                                                                                                                        • _free.LIBCMT ref: 0044472D
                                                                                                                                                        • _free.LIBCMT ref: 0044475F
                                                                                                                                                        • _free.LIBCMT ref: 00444768
                                                                                                                                                        • _free.LIBCMT ref: 00444774
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                        • String ID: C
                                                                                                                                                        • API String ID: 1679612858-1037565863
                                                                                                                                                        • Opcode ID: 4045a2e03b7b0fda526f0a9e820ad73f36c10bcbe96ad2bd9ebfcc8c6ddf23ea
                                                                                                                                                        • Instruction ID: 3c523a64da6f7cdf058c983f33271b3c05ff2f19a58e511a78fa6d1555c07658
                                                                                                                                                        • Opcode Fuzzy Hash: 4045a2e03b7b0fda526f0a9e820ad73f36c10bcbe96ad2bd9ebfcc8c6ddf23ea
                                                                                                                                                        • Instruction Fuzzy Hash: 19B13975A012199FEB24DF18C885BAEB7B4FB49304F1485AEE909A7350D739AE90CF44
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: tcp$udp
                                                                                                                                                        • API String ID: 0-3725065008
                                                                                                                                                        • Opcode ID: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                        • Instruction ID: e59cad8d3053530f07be13ad944632c35d9115139dfdf9e987abb4c2b311e0ee
                                                                                                                                                        • Opcode Fuzzy Hash: feee9516c16efef68815b89ade9cbffe5bf55ce5106af849680fee818ce7e4b0
                                                                                                                                                        • Instruction Fuzzy Hash: 9171AB316083128FDB24CE5584847ABB6E4AF84746F10043FF885A7352E778DE85CB9A
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID: gKE$HE$HE
                                                                                                                                                        • API String ID: 269201875-2777690135
                                                                                                                                                        • Opcode ID: 396dac2f3812ff065a3283cc201ba07d86737f2a766ab43e7d660d85bd51e2e6
                                                                                                                                                        • Instruction ID: 4134de32792d44acead4bb36f8da9b5b282593f8ffe10db144b1eaf4d9577b64
                                                                                                                                                        • Opcode Fuzzy Hash: 396dac2f3812ff065a3283cc201ba07d86737f2a766ab43e7d660d85bd51e2e6
                                                                                                                                                        • Instruction Fuzzy Hash: 90412A31A009106BEF24AABA8CD5A7F3B64DF45375F14031BFC1896293D67C8C4996AA
                                                                                                                                                        APIs
                                                                                                                                                        • ExitThread.KERNEL32 ref: 004017F4
                                                                                                                                                          • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,00475B70,00475BF0,?,0040179E,00475BF0), ref: 00433524
                                                                                                                                                          • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040179E,00475BF0), ref: 00433561
                                                                                                                                                        • waveInUnprepareHeader.WINMM(?,00000020,00000000,?,00000020,00473EE8,00000000), ref: 00401902
                                                                                                                                                          • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 004017BC
                                                                                                                                                          • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475BF0,?,004017C1,00475BF0,00000000), ref: 004334D9
                                                                                                                                                          • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,004017C1,00475BF0,00000000), ref: 0043350C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterLeave$ExitHeaderInit_thread_footerThreadUnprepare__onexitwave
                                                                                                                                                        • String ID: T=G$p[G$>G$>G
                                                                                                                                                        • API String ID: 1596592924-2461731529
                                                                                                                                                        • Opcode ID: 8f70ea2b40fb44211d0b69bbfe51e678a1d722ca5741e51af6e8456a38407156
                                                                                                                                                        • Instruction ID: b2aa677fe1363808454ef9d3704f93b9908b7cd688e3fd59dcdd6ad405d7ff49
                                                                                                                                                        • Opcode Fuzzy Hash: 8f70ea2b40fb44211d0b69bbfe51e678a1d722ca5741e51af6e8456a38407156
                                                                                                                                                        • Instruction Fuzzy Hash: 0D41A0316042019BC324FB65DCA6EAE73A4EB94318F00453FF54AA71F2DF78A945C65E
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(00000000,00000004,00000000,00000000,00000002,00000080,00000000,00465454,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C38
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000000,?,00000000,?,000186A0,?,?,?,00000000,00407273,00000000,?,0000000A,00000000), ref: 00406C80
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00000000,00407273,00000000,?,0000000A,00000000,00000000), ref: 00406CC0
                                                                                                                                                        • MoveFileW.KERNEL32(00000000,00000000), ref: 00406CDD
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000057,?,00000008,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D08
                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,?,?,?,?,?,?,0000000A,00000000,00000000), ref: 00406D18
                                                                                                                                                          • Part of subcall function 0040455B: WaitForSingleObject.KERNEL32(?,000000FF,?,?,0040460E,00000000,?,?), ref: 0040456A
                                                                                                                                                          • Part of subcall function 0040455B: SetEvent.KERNEL32(?,?,?,0040460E,00000000,?,?), ref: 00404588
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseHandle$CreateDeleteEventMoveObjectSingleWaitWritesend
                                                                                                                                                        • String ID: .part
                                                                                                                                                        • API String ID: 1303771098-3499674018
                                                                                                                                                        • Opcode ID: bc587de7adb1460b3aabd07d1d3e6798b8d85c5b62109ba090974b2b68d51c1e
                                                                                                                                                        • Instruction ID: a9f2b94bfe891e644ef5b97f564769cd4b441703f4f7d546a0b6aea2ef9939f1
                                                                                                                                                        • Opcode Fuzzy Hash: bc587de7adb1460b3aabd07d1d3e6798b8d85c5b62109ba090974b2b68d51c1e
                                                                                                                                                        • Instruction Fuzzy Hash: 1C31C2715083019FD210EF21DD459AFB7A8FB85715F40093FF9C6A21A1DB38AA48CB9A
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00412584: RegOpenKeyExW.ADVAPI32(80000001,00000400,00000000,00020019,?), ref: 004125A6
                                                                                                                                                          • Part of subcall function 00412584: RegQueryValueExW.ADVAPI32(?,0040E0BA,00000000,00000000,?,00000400), ref: 004125C5
                                                                                                                                                          • Part of subcall function 00412584: RegCloseKey.ADVAPI32(?), ref: 004125CE
                                                                                                                                                          • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                        • _wcslen.LIBCMT ref: 0041A8F6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCurrentOpenProcessQueryValue_wcslen
                                                                                                                                                        • String ID: .exe$:@$XCG$http\shell\open\command$program files (x86)\$program files\
                                                                                                                                                        • API String ID: 37874593-703403762
                                                                                                                                                        • Opcode ID: 8d7f7000506fb44ae307e9e559f48fe1fd4854344d8ef950826ae216f426f9bc
                                                                                                                                                        • Instruction ID: cf464564bb47d370653928ac6653466accee15d45f6204cdc17a1bec324f9b19
                                                                                                                                                        • Opcode Fuzzy Hash: 8d7f7000506fb44ae307e9e559f48fe1fd4854344d8ef950826ae216f426f9bc
                                                                                                                                                        • Instruction Fuzzy Hash: 3021B8727001043BDB04BAB58C96DEE366D9B85358F14083FF402F72C2ED3C9D5942A9
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,0042CE53,?,?,?,00449BA1,00000001,00000001,?), ref: 004499AA
                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 004499E2
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,0042CE53,?,?,?,00449BA1,00000001,00000001,?), ref: 00449A30
                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 00449AC7
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00449B2A
                                                                                                                                                        • __freea.LIBCMT ref: 00449B37
                                                                                                                                                          • Part of subcall function 00446AFF: HeapAlloc.KERNEL32(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                        • __freea.LIBCMT ref: 00449B40
                                                                                                                                                        • __freea.LIBCMT ref: 00449B65
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocHeap
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2597970681-0
                                                                                                                                                        • Opcode ID: aa8dcda0c36fa9ba79fa8fe966d6c0ac5dcd12a00e8d66bfa7c578b9a9788745
                                                                                                                                                        • Instruction ID: d3450b84a68f20df6837e20b70452335b33749c243a385fd48b45426a0ff81fe
                                                                                                                                                        • Opcode Fuzzy Hash: aa8dcda0c36fa9ba79fa8fe966d6c0ac5dcd12a00e8d66bfa7c578b9a9788745
                                                                                                                                                        • Instruction Fuzzy Hash: 89511572610246AFFB258F65DC81EBB77A9EB44754F15462EFC04E6240EF38EC40E668
                                                                                                                                                        APIs
                                                                                                                                                        • SendInput.USER32 ref: 00418B08
                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C), ref: 00418B30
                                                                                                                                                        • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B57
                                                                                                                                                        • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B75
                                                                                                                                                        • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418B95
                                                                                                                                                        • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BBA
                                                                                                                                                        • SendInput.USER32(00000001,0000001C,0000001C), ref: 00418BDC
                                                                                                                                                        • SendInput.USER32(00000001,?,0000001C), ref: 00418BFF
                                                                                                                                                          • Part of subcall function 00418AB1: MapVirtualKeyA.USER32(00000000,00000000), ref: 00418AB7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InputSend$Virtual
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1167301434-0
                                                                                                                                                        • Opcode ID: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                                                        • Instruction ID: ee8b26819532887277ba411a2a2a0296f2420856d0f10470abe43a11d9a37015
                                                                                                                                                        • Opcode Fuzzy Hash: 88f93acc81d4616b4190e12117d1b14dafb1e9928c91053c24dee7c09840eeb6
                                                                                                                                                        • Instruction Fuzzy Hash: 3231A471248345AAE210DF65D841FDFFBECAFC5B44F04080FB98457291DAA4D98C87AB
                                                                                                                                                        APIs
                                                                                                                                                        • OpenClipboard.USER32 ref: 00415A46
                                                                                                                                                        • EmptyClipboard.USER32 ref: 00415A54
                                                                                                                                                        • CloseClipboard.USER32 ref: 00415A5A
                                                                                                                                                        • OpenClipboard.USER32 ref: 00415A61
                                                                                                                                                        • GetClipboardData.USER32(0000000D), ref: 00415A71
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00415A7A
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00415A83
                                                                                                                                                        • CloseClipboard.USER32 ref: 00415A89
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Clipboard$CloseGlobalOpen$DataEmptyLockUnlocksend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2172192267-0
                                                                                                                                                        • Opcode ID: ed1c07982b29d0ead8c7efce27f1f73f7a3c6531811b5a16733390c9f1490fe0
                                                                                                                                                        • Instruction ID: 9b100a12d13cc6c4196ee8fc3e520842cce62831b2d72284ea91ff5550736cd9
                                                                                                                                                        • Opcode Fuzzy Hash: ed1c07982b29d0ead8c7efce27f1f73f7a3c6531811b5a16733390c9f1490fe0
                                                                                                                                                        • Instruction Fuzzy Hash: A10152312083009FC314BB75EC5AAEE77A5AFC0762F41457EFD06861A2DF38C845D65A
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: 6141bfdb7684140d9b9f029a8ead33158da868342510b0366010e9dcd8c93941
                                                                                                                                                        • Instruction ID: 5fecc71d39e6a90402c47f7728bb4f6831cdfeb90858b0dfc168023e2edb8b83
                                                                                                                                                        • Opcode Fuzzy Hash: 6141bfdb7684140d9b9f029a8ead33158da868342510b0366010e9dcd8c93941
                                                                                                                                                        • Instruction Fuzzy Hash: 2361BFB1900205AFEB20DF69C841BAABBF4EB45720F24417BE944FB392E7349D45CB59
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00446AFF: HeapAlloc.KERNEL32(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                        • _free.LIBCMT ref: 00444086
                                                                                                                                                        • _free.LIBCMT ref: 0044409D
                                                                                                                                                        • _free.LIBCMT ref: 004440BC
                                                                                                                                                        • _free.LIBCMT ref: 004440D7
                                                                                                                                                        • _free.LIBCMT ref: 004440EE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$AllocHeap
                                                                                                                                                        • String ID: J7D
                                                                                                                                                        • API String ID: 1835388192-1677391033
                                                                                                                                                        • Opcode ID: 38e5a99fceb1209b970ed7ac5d3209ab3957ca8cf69c4f68c5a23a15f0ca7666
                                                                                                                                                        • Instruction ID: b5a2c1f2d034459fb850ff781f480331835685433a1d37f27cfcf8091ebf3f31
                                                                                                                                                        • Opcode Fuzzy Hash: 38e5a99fceb1209b970ed7ac5d3209ab3957ca8cf69c4f68c5a23a15f0ca7666
                                                                                                                                                        • Instruction Fuzzy Hash: 9251E371A00604AFEB20DF6AC841B6AB3F4EF95724F14416EE909D7251E739ED15CB88
                                                                                                                                                        APIs
                                                                                                                                                        • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,0044A838,?,00000000,00000000,00000000,00000000,0000000C), ref: 0044A105
                                                                                                                                                        • __fassign.LIBCMT ref: 0044A180
                                                                                                                                                        • __fassign.LIBCMT ref: 0044A19B
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 0044A1C1
                                                                                                                                                        • WriteFile.KERNEL32(?,00000000,00000000,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A1E0
                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,0044A838,00000000,?,?,?,?,?,?,?,?,?,0044A838,?), ref: 0044A219
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1324828854-0
                                                                                                                                                        • Opcode ID: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                        • Instruction ID: b40464c9ec282996611fef5cbd20273031f87559cdf671a411eba52403cbf28d
                                                                                                                                                        • Opcode Fuzzy Hash: c2a57007ecaabeafdb2dea6b541a07f99f491d21749d301156e70ae2fc22959b
                                                                                                                                                        • Instruction Fuzzy Hash: DB51E270E002099FEB10CFA8D881AEEBBF8FF09300F14416BE815E3391D6749951CB6A
                                                                                                                                                        APIs
                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(00000000,00000000,00000000,00020019,?), ref: 00412CC1
                                                                                                                                                          • Part of subcall function 004129AA: RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                          • Part of subcall function 004129AA: RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        • RegCloseKey.ADVAPI32(TUFTUF,00465554,00465554,00465900,00465900,00000071), ref: 00412E31
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseEnumInfoOpenQuerysend
                                                                                                                                                        • String ID: TUFTUF$>G$DG$DG
                                                                                                                                                        • API String ID: 3114080316-344394840
                                                                                                                                                        • Opcode ID: bf697a078cb867d97e45357ac50b9e71af34c85f47cf55f872e92a0cd902ea26
                                                                                                                                                        • Instruction ID: 92049c6ae7fba3f13a57cd60a3827c89810429dfa6cf24b756c0ab1f01d338b1
                                                                                                                                                        • Opcode Fuzzy Hash: bf697a078cb867d97e45357ac50b9e71af34c85f47cf55f872e92a0cd902ea26
                                                                                                                                                        • Instruction Fuzzy Hash: 0141A2316042009BC224F635D9A2AEF7394AFD0708F50843FF94A671E2EF7C5D4986AE
                                                                                                                                                        APIs
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00437AAB
                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00437AB3
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00437B41
                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00437B6C
                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00437BC1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                        • String ID: csm
                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                        • Opcode ID: 47e26074ed3df67517ea761fc7c27dd00097028ab85dfbf9f1f14e41715e449f
                                                                                                                                                        • Instruction ID: 9404c61c081bc4e6da2099be8a52027e1297fde76841380def533d3eaa533744
                                                                                                                                                        • Opcode Fuzzy Hash: 47e26074ed3df67517ea761fc7c27dd00097028ab85dfbf9f1f14e41715e449f
                                                                                                                                                        • Instruction Fuzzy Hash: CD410970A04209DBCF20EF19C844A9FBBB5AF0932CF14915BE8556B392D739EE05CB95
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00412513: RegOpenKeyExA.ADVAPI32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                          • Part of subcall function 00412513: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                          • Part of subcall function 00412513: RegCloseKey.ADVAPI32(?), ref: 0041255F
                                                                                                                                                        • ExpandEnvironmentStringsA.KERNEL32(00000000,?,00000104,00000000), ref: 0040B76C
                                                                                                                                                        • PathFileExistsA.SHLWAPI(?), ref: 0040B779
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseEnvironmentExistsExpandFileOpenPathQueryStringsValue
                                                                                                                                                        • String ID: [IE cookies cleared!]$[IE cookies not found]$Cookies$Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                                                                                                                                                        • API String ID: 1133728706-4073444585
                                                                                                                                                        • Opcode ID: b2ac8dee5e5069ae19a2430ed362db1d01aada1bcbcc6095e396115e7a02ca7f
                                                                                                                                                        • Instruction ID: d844a8c095f6bc09782a4352348c5dfd082864f820bca84d12e352ec49be167e
                                                                                                                                                        • Opcode Fuzzy Hash: b2ac8dee5e5069ae19a2430ed362db1d01aada1bcbcc6095e396115e7a02ca7f
                                                                                                                                                        • Instruction Fuzzy Hash: 5F216D71A00109A6CB04F7B2DCA69EE7764AE95318F40013FE902771D2EB7C9A49C6DE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: a689da314200d05c27aed096e5791327431372d8d81dee2cdc260883e4ab0459
                                                                                                                                                        • Instruction ID: 969edc756a0dffe936139f0dc9bce31aed38431af2e56c5058bd22e5c2f4fad6
                                                                                                                                                        • Opcode Fuzzy Hash: a689da314200d05c27aed096e5791327431372d8d81dee2cdc260883e4ab0459
                                                                                                                                                        • Instruction Fuzzy Hash: 991124B1508654FBDB202F769C4493B3B6CEF82376B10016FFC15D7242DA7C8805C2AA
                                                                                                                                                        APIs
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0040FBFC
                                                                                                                                                        • int.LIBCPMT ref: 0040FC0F
                                                                                                                                                          • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                                                          • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0040FC4B
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FC71
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FC8D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                        • String ID: P[G
                                                                                                                                                        • API String ID: 2536120697-571123470
                                                                                                                                                        • Opcode ID: 31ce6fe8dfd7390de1d64992225249e105d572f1378bab70f4a441faf385e78a
                                                                                                                                                        • Instruction ID: a46b155a0a589d4ea75c4983af6a631921b9d9812a15003568faaf62f6f01cf1
                                                                                                                                                        • Opcode Fuzzy Hash: 31ce6fe8dfd7390de1d64992225249e105d572f1378bab70f4a441faf385e78a
                                                                                                                                                        • Instruction Fuzzy Hash: 7611F331904518A7CB14FBA5D8469DEB7689E44358B20007BF905B72C1EB7CAE45C79D
                                                                                                                                                        APIs
                                                                                                                                                        • InternetOpenW.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0041A53E
                                                                                                                                                        • InternetOpenUrlW.WININET(00000000,http://geoplugin.net/json.gp,00000000,00000000,80000000,00000000), ref: 0041A554
                                                                                                                                                        • InternetReadFile.WININET(00000000,00000000,0000FFFF,00000000), ref: 0041A56D
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0041A5B3
                                                                                                                                                        • InternetCloseHandle.WININET(00000000), ref: 0041A5B6
                                                                                                                                                        Strings
                                                                                                                                                        • http://geoplugin.net/json.gp, xrefs: 0041A54E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                                                                        • String ID: http://geoplugin.net/json.gp
                                                                                                                                                        • API String ID: 3121278467-91888290
                                                                                                                                                        • Opcode ID: 277b3accc4d7b5025d2c7427303433e7431fc8b467990071231497c86fa6234c
                                                                                                                                                        • Instruction ID: 402fbdb1aff19a1981f8347c65821a4f206ec005c70a85ea4635686413b1fe25
                                                                                                                                                        • Opcode Fuzzy Hash: 277b3accc4d7b5025d2c7427303433e7431fc8b467990071231497c86fa6234c
                                                                                                                                                        • Instruction Fuzzy Hash: 2711C87110A3126BD214AA169C45DBF7FDCEF46365F00053EF905D2191DB689C48C6B6
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0044FA22: _free.LIBCMT ref: 0044FA4B
                                                                                                                                                        • _free.LIBCMT ref: 0044FD29
                                                                                                                                                          • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                          • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                        • _free.LIBCMT ref: 0044FD34
                                                                                                                                                        • _free.LIBCMT ref: 0044FD3F
                                                                                                                                                        • _free.LIBCMT ref: 0044FD93
                                                                                                                                                        • _free.LIBCMT ref: 0044FD9E
                                                                                                                                                        • _free.LIBCMT ref: 0044FDA9
                                                                                                                                                        • _free.LIBCMT ref: 0044FDB4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                        • Instruction ID: b6f47af98b99390d2ca34363280ce03bc5e4d1be0f6c4f29549f69d6ae0d3a9a
                                                                                                                                                        • Opcode Fuzzy Hash: 7c29d87e7d6a666a6374703866dd42c53a280d6db8acc668fe4e1522d65ba280
                                                                                                                                                        • Instruction Fuzzy Hash: 5F119031711B04B6F520FBB2CC07FCBB7DC9F42308F814C2EB29E76152E628A9184645
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                          • Part of subcall function 00412513: RegOpenKeyExA.ADVAPI32(80000001,00000400,00000000,00020019,?), ref: 00412537
                                                                                                                                                          • Part of subcall function 00412513: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000400), ref: 00412554
                                                                                                                                                          • Part of subcall function 00412513: RegCloseKey.ADVAPI32(?), ref: 0041255F
                                                                                                                                                        • StrToIntA.SHLWAPI(00000000,0046BC48,?,00000000,00000000,00474358,00000003,Exe,00000000,0000000E,00000000,0046556C,00000003,00000000), ref: 0041A4D9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCurrentOpenProcessQueryValue
                                                                                                                                                        • String ID: (32 bit)$ (64 bit)$CurrentBuildNumber$ProductName$SOFTWARE\Microsoft\Windows NT\CurrentVersion
                                                                                                                                                        • API String ID: 1866151309-2070987746
                                                                                                                                                        • Opcode ID: 55ad628b9ffecf6fc05846b0b449cc9ef91119f19e10ab231a0cee3385cadad7
                                                                                                                                                        • Instruction ID: 19977b185b3bcff34fa520d2ecc4782d624f476aadfe6515b429a208ce335d2f
                                                                                                                                                        • Opcode Fuzzy Hash: 55ad628b9ffecf6fc05846b0b449cc9ef91119f19e10ab231a0cee3385cadad7
                                                                                                                                                        • Instruction Fuzzy Hash: EF11E9A060020166C704B365DCABDBF765ADB90304F50443FB906E31D2EB6C9E9683EE
                                                                                                                                                        APIs
                                                                                                                                                        • CoInitializeEx.OLE32(00000000,00000002,00000000,C:\Users\user\AppData\Roaming\OZIxXQGIP.exe), ref: 00406835
                                                                                                                                                          • Part of subcall function 00406764: _wcslen.LIBCMT ref: 00406788
                                                                                                                                                          • Part of subcall function 00406764: CoGetObject.OLE32(?,00000024,004659B0,00000000), ref: 004067E9
                                                                                                                                                        • CoUninitialize.OLE32 ref: 0040688E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InitializeObjectUninitialize_wcslen
                                                                                                                                                        • String ID: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe$[+] ShellExec success$[+] before ShellExec$[+] ucmCMLuaUtilShellExecMethod
                                                                                                                                                        • API String ID: 3851391207-2621655001
                                                                                                                                                        • Opcode ID: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                        • Instruction ID: 622c6236034ee416db36617ed9a374104512909f75adacabffe0517dc70a223e
                                                                                                                                                        • Opcode Fuzzy Hash: cc256bbe825efe690782e207798e63cf697be23d062579cdcaa40baaa38e88a5
                                                                                                                                                        • Instruction Fuzzy Hash: A501C0722013106FE2287B11DC0EF3B2658DB4176AF22413FF946A71C1EAA9AC104669
                                                                                                                                                        APIs
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0040FEDF
                                                                                                                                                        • int.LIBCPMT ref: 0040FEF2
                                                                                                                                                          • Part of subcall function 0040CEE0: std::_Lockit::_Lockit.LIBCPMT ref: 0040CEF1
                                                                                                                                                          • Part of subcall function 0040CEE0: std::_Lockit::~_Lockit.LIBCPMT ref: 0040CF0B
                                                                                                                                                        • std::_Facet_Register.LIBCPMT ref: 0040FF2E
                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 0040FF54
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0040FF70
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_RegisterThrow
                                                                                                                                                        • String ID: H]G
                                                                                                                                                        • API String ID: 2536120697-1717957184
                                                                                                                                                        • Opcode ID: 3e4a8574ab9db7722bfa12a95caa071d2d4e3d0815d43ad0032f2c9a3dec5087
                                                                                                                                                        • Instruction ID: c39742161ac3258eace465d30f2780732a1ff9819e97f4bd037edafe9ec39b9f
                                                                                                                                                        • Opcode Fuzzy Hash: 3e4a8574ab9db7722bfa12a95caa071d2d4e3d0815d43ad0032f2c9a3dec5087
                                                                                                                                                        • Instruction Fuzzy Hash: 9011BF31900419ABCB24FBA5C8468DDB7799F95318B20007FF505B72C1EB78AF09C799
                                                                                                                                                        APIs
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000,\AppData\Local\Google\Chrome\User Data\Default\Cookies), ref: 0040B2E4
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0040B2EE
                                                                                                                                                        Strings
                                                                                                                                                        • \AppData\Local\Google\Chrome\User Data\Default\Cookies, xrefs: 0040B2AF
                                                                                                                                                        • [Chrome Cookies found, cleared!], xrefs: 0040B314
                                                                                                                                                        • [Chrome Cookies not found], xrefs: 0040B308
                                                                                                                                                        • UserProfile, xrefs: 0040B2B4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DeleteErrorFileLast
                                                                                                                                                        • String ID: [Chrome Cookies found, cleared!]$[Chrome Cookies not found]$UserProfile$\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                        • API String ID: 2018770650-304995407
                                                                                                                                                        • Opcode ID: 89984b89c506dd7c72a5c030867ac5c43e97c4af1a23029286eaf0e318e25243
                                                                                                                                                        • Instruction ID: 647c9f6895dd19beb09db90be4e639f81332b1b521455d1adc7a9c6a9ee315b4
                                                                                                                                                        • Opcode Fuzzy Hash: 89984b89c506dd7c72a5c030867ac5c43e97c4af1a23029286eaf0e318e25243
                                                                                                                                                        • Instruction Fuzzy Hash: 3301A23164410557CB047BB5DD6B8AF3624ED50708F60013FF802B32E2FE3A9A0586CE
                                                                                                                                                        APIs
                                                                                                                                                        • AllocConsole.KERNEL32(00474358), ref: 0041BEB9
                                                                                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 0041BED2
                                                                                                                                                        • SetConsoleOutputCP.KERNEL32(000004E4), ref: 0041BEF7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Console$AllocOutputShowWindow
                                                                                                                                                        • String ID: Remcos v$5.3.0 Pro$CONOUT$
                                                                                                                                                        • API String ID: 2425139147-2527699604
                                                                                                                                                        • Opcode ID: 665a097808b038229c9a37eafed355beb7ea993dcaa7ec452e19bba1328996a1
                                                                                                                                                        • Instruction ID: 482f1cdaf256b8236abc94a0b12de3dc55517b66349f776fa4240982defd8f75
                                                                                                                                                        • Opcode Fuzzy Hash: 665a097808b038229c9a37eafed355beb7ea993dcaa7ec452e19bba1328996a1
                                                                                                                                                        • Instruction Fuzzy Hash: 180171B19803047BD600FBF29D4BFDD37AC9B14705F5004277644E7093EABCA554866D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: (CG$C:\Users\user\AppData\Roaming\OZIxXQGIP.exe$BG
                                                                                                                                                        • API String ID: 0-4079698388
                                                                                                                                                        • Opcode ID: d1be4aec57154437973d558091bbe471e33116169eb7d1567a4c56866b781843
                                                                                                                                                        • Instruction ID: a0817f974ad937f6cb5b9dd001e5131ae01746641b95ac10126ddf8aadfa6e31
                                                                                                                                                        • Opcode Fuzzy Hash: d1be4aec57154437973d558091bbe471e33116169eb7d1567a4c56866b781843
                                                                                                                                                        • Instruction Fuzzy Hash: 05F096B17022109BDB103774BC1967A3645A780356F01847BF94BFA6E5DB3C8851869C
                                                                                                                                                        APIs
                                                                                                                                                        • __allrem.LIBCMT ref: 00439789
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397A5
                                                                                                                                                        • __allrem.LIBCMT ref: 004397BC
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004397DA
                                                                                                                                                        • __allrem.LIBCMT ref: 004397F1
                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043980F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1992179935-0
                                                                                                                                                        • Opcode ID: b8fade3388712e20a6f67c03e6901a2274372487572bf270bb9750812de2a36e
                                                                                                                                                        • Instruction ID: 29148231e9435c1f59b8c02308e8e4f0c882d016d38a0f6ab7871d26eba04b65
                                                                                                                                                        • Opcode Fuzzy Hash: b8fade3388712e20a6f67c03e6901a2274372487572bf270bb9750812de2a36e
                                                                                                                                                        • Instruction Fuzzy Hash: 7A811B726017069BE724AE79CC82B6F73A8AF49328F24512FF511D66C1E7B8DD018B58
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __cftoe
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4189289331-0
                                                                                                                                                        • Opcode ID: 9c401b065f3bfa052971b83b22631fc3acfeb1e9040e9a62fafe9f4e5745fff8
                                                                                                                                                        • Instruction ID: 646e0444ce84107b4b6d0ff1d92098e8eb0dfa86acef9ec08128487301265115
                                                                                                                                                        • Opcode Fuzzy Hash: 9c401b065f3bfa052971b83b22631fc3acfeb1e9040e9a62fafe9f4e5745fff8
                                                                                                                                                        • Instruction Fuzzy Hash: A851FC72900105ABFB249F598C81F6F77A9EFC9324F15421FF815A6281DB3DDD01866D
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __freea$__alloca_probe_16
                                                                                                                                                        • String ID: a/p$am/pm
                                                                                                                                                        • API String ID: 3509577899-3206640213
                                                                                                                                                        • Opcode ID: ef0e82919ac3b8602debd5a299a6af15dd8aa9f36d72cee99fb0876ec95c8b0f
                                                                                                                                                        • Instruction ID: cf09b504ad0dd49156c227457699755419044adef71e8be36bbdd309731302d4
                                                                                                                                                        • Opcode Fuzzy Hash: ef0e82919ac3b8602debd5a299a6af15dd8aa9f36d72cee99fb0876ec95c8b0f
                                                                                                                                                        • Instruction Fuzzy Hash: 5FD1F271A00206EAFB249F68D945ABBB7B0FF06300F26415BE905AB749D37D8D41CB5B
                                                                                                                                                        APIs
                                                                                                                                                        • Sleep.KERNEL32(00000000), ref: 00403E8A
                                                                                                                                                          • Part of subcall function 00403FCD: __EH_prolog.LIBCMT ref: 00403FD2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prologSleep
                                                                                                                                                        • String ID: CloseCamera$FreeFrame$GetFrame$OpenCamera$P>G
                                                                                                                                                        • API String ID: 3469354165-462540288
                                                                                                                                                        • Opcode ID: 37a605f6fc1509c022d5344fe3f73bddb8cf724610274ffecc6b5ec626bfb4aa
                                                                                                                                                        • Instruction ID: 0dce3c58988623f436d5c5d916b021fc345e3c2d86dff9f08dc17926b78fee06
                                                                                                                                                        • Opcode Fuzzy Hash: 37a605f6fc1509c022d5344fe3f73bddb8cf724610274ffecc6b5ec626bfb4aa
                                                                                                                                                        • Instruction Fuzzy Hash: A441A330A0420197CA14FB79C816AAD3A655B45704F00453FF809A73E2EF7C9A45C7CF
                                                                                                                                                        APIs
                                                                                                                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,00000002,00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419DFC
                                                                                                                                                        • OpenServiceW.ADVAPI32(00000000,00000000,00000002,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E10
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E1D
                                                                                                                                                        • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000004,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00419507), ref: 00419E52
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E64
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,00000000,?,?,00419507,00000000,00000000), ref: 00419E67
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Service$CloseHandle$Open$ChangeConfigManager
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 493672254-0
                                                                                                                                                        • Opcode ID: 02b88ba3e7911ce8c5ead6755d78df319317ed7b9ebc03ba342fc4c032229c57
                                                                                                                                                        • Instruction ID: c28812c6d5a3476d8c1fe7dae916194da5da8b168be8dbaba893861dad7fc5da
                                                                                                                                                        • Opcode Fuzzy Hash: 02b88ba3e7911ce8c5ead6755d78df319317ed7b9ebc03ba342fc4c032229c57
                                                                                                                                                        • Instruction Fuzzy Hash: 3301F5311483147AD7119B39EC5EEBF3AACDB42B71F10022BF526D62D1DA68DE8181A9
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,00437DFD,004377B1), ref: 00437E14
                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00437E22
                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00437E3B
                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,00437DFD,004377B1), ref: 00437E8D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                        • Opcode ID: 8677577c8e37d81537f7299acd8b5f5a9cc683e2404a7ed47504fd76d00458cf
                                                                                                                                                        • Instruction ID: be779a20f6972cc68ff7cd304671387be2c97454b743a33de387a584dbd8fa65
                                                                                                                                                        • Opcode Fuzzy Hash: 8677577c8e37d81537f7299acd8b5f5a9cc683e2404a7ed47504fd76d00458cf
                                                                                                                                                        • Instruction Fuzzy Hash: 2A01D8B222D315ADEB3427757C87A172699EB09779F2013BFF228851E1EF294C41914C
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,?,0043931C,?,?,?,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B), ref: 00446EC3
                                                                                                                                                        • _free.LIBCMT ref: 00446EF6
                                                                                                                                                        • _free.LIBCMT ref: 00446F1E
                                                                                                                                                        • SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F2B
                                                                                                                                                        • SetLastError.KERNEL32(00000000,0043E4CD,?,?,?,?,00000000,?,?,0042CE53,0000003B,?,00000041,00000000,00000000), ref: 00446F37
                                                                                                                                                        • _abort.LIBCMT ref: 00446F3D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free$_abort
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3160817290-0
                                                                                                                                                        • Opcode ID: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                                                        • Instruction ID: 3d2b287d931d31d162837175e2379b90ae0e47a7897f975c134f35b9cb22fcab
                                                                                                                                                        • Opcode Fuzzy Hash: c8da7f0c6bc53abe63124bd11b18efa7ba6299d8fddab580282761fd2749e6ad
                                                                                                                                                        • Instruction Fuzzy Hash: 2AF0F93560870177F6226339BD45A6F16559BC37A6F36003FF414A2293EE2D8C46451F
                                                                                                                                                        APIs
                                                                                                                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,00000020,00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C2F
                                                                                                                                                        • OpenServiceW.ADVAPI32(00000000,00000000,00000020,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C43
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C50
                                                                                                                                                        • ControlService.ADVAPI32(00000000,00000001,?,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C5F
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C71
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,0041979B,00000000,00000000), ref: 00419C74
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 221034970-0
                                                                                                                                                        • Opcode ID: b7b71ddbdcb9800aa748b97a69a48af82292e20b181655901ef109c96cd029b9
                                                                                                                                                        • Instruction ID: e05d85410d15b39c35b215a1997cf582e970b4d0c8f2e3caff6268b58306b2a8
                                                                                                                                                        • Opcode Fuzzy Hash: b7b71ddbdcb9800aa748b97a69a48af82292e20b181655901ef109c96cd029b9
                                                                                                                                                        • Instruction Fuzzy Hash: F2F0F6325003147BD3116B25EC89EFF3BACDB45BA1F000036F902921D2DB68CD4685F5
                                                                                                                                                        APIs
                                                                                                                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D31
                                                                                                                                                        • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D45
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D52
                                                                                                                                                        • ControlService.ADVAPI32(00000000,00000002,?,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D61
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D73
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419719,00000000,00000000), ref: 00419D76
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 221034970-0
                                                                                                                                                        • Opcode ID: e9ecc3ae41f79f47d3bdca3e192fe5417343a180787152718365ee8199a3ebfc
                                                                                                                                                        • Instruction ID: 9e91e616c68215657d038be5823d6e3897a30bcf6e0764f9fcdf2292ad9a2404
                                                                                                                                                        • Opcode Fuzzy Hash: e9ecc3ae41f79f47d3bdca3e192fe5417343a180787152718365ee8199a3ebfc
                                                                                                                                                        • Instruction Fuzzy Hash: C5F062725003146BD2116B65EC89EBF3BACDB45BA5B00003AFA06A21D2DB68DD4696F9
                                                                                                                                                        APIs
                                                                                                                                                        • OpenSCManagerW.ADVAPI32(00000000,00000000,00000040,00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419D96
                                                                                                                                                        • OpenServiceW.ADVAPI32(00000000,00000000,00000040,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DAA
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DB7
                                                                                                                                                        • ControlService.ADVAPI32(00000000,00000003,?,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DC6
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DD8
                                                                                                                                                        • CloseServiceHandle.ADVAPI32(00000000,?,?,?,?,?,?,00419697,00000000,00000000), ref: 00419DDB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Service$CloseHandle$Open$ControlManager
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 221034970-0
                                                                                                                                                        • Opcode ID: 578fdff71443f11c3fca357d736e88dc82f16117349863ef7b695c473245d396
                                                                                                                                                        • Instruction ID: abda6543b9bae7672c93be1b0f3a8a56711a85df89096aceaf06b6c73a90a6e4
                                                                                                                                                        • Opcode Fuzzy Hash: 578fdff71443f11c3fca357d736e88dc82f16117349863ef7b695c473245d396
                                                                                                                                                        • Instruction Fuzzy Hash: C2F0C2325002146BD2116B24FC49EBF3AACDB45BA1B04003AFA06A21D2DB28CE4685F8
                                                                                                                                                        APIs
                                                                                                                                                        • RegQueryInfoKeyW.ADVAPI32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 00412A1D
                                                                                                                                                        • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000,?,?,?,?), ref: 00412A4C
                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,?,?,00002710,?,?,?,00000000,?,?,?,?), ref: 00412AED
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Enum$InfoQueryValue
                                                                                                                                                        • String ID: [regsplt]$DG
                                                                                                                                                        • API String ID: 3554306468-1089238109
                                                                                                                                                        • Opcode ID: 420c64221c8be20a0884beaa9dc5826c3a8ed3ed3fba4086070cd80455fd0dc1
                                                                                                                                                        • Instruction ID: 09469598a034e88a10af8fecb22bb8a395a4bc85e225d04bcc93034602455e52
                                                                                                                                                        • Opcode Fuzzy Hash: 420c64221c8be20a0884beaa9dc5826c3a8ed3ed3fba4086070cd80455fd0dc1
                                                                                                                                                        • Instruction Fuzzy Hash: D8512E72108345AFD310EB61D995DEFB7ECEF84744F00493EB585D2191EB74EA088B6A
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00433519: EnterCriticalSection.KERNEL32(00470D18,00475B70,00475BF0,?,0040179E,00475BF0), ref: 00433524
                                                                                                                                                          • Part of subcall function 00433519: LeaveCriticalSection.KERNEL32(00470D18,?,0040179E,00475BF0), ref: 00433561
                                                                                                                                                          • Part of subcall function 004338A5: __onexit.LIBCMT ref: 004338AB
                                                                                                                                                        • __Init_thread_footer.LIBCMT ref: 0040AEA7
                                                                                                                                                          • Part of subcall function 004334CF: EnterCriticalSection.KERNEL32(00470D18,00475BF0,?,004017C1,00475BF0,00000000), ref: 004334D9
                                                                                                                                                          • Part of subcall function 004334CF: LeaveCriticalSection.KERNEL32(00470D18,?,004017C1,00475BF0,00000000), ref: 0043350C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit
                                                                                                                                                        • String ID: [End of clipboard]$[Text copied to clipboard]$,]G$0]G
                                                                                                                                                        • API String ID: 2974294136-753205382
                                                                                                                                                        • Opcode ID: de3fba35412e8d9275b285bd9e157dc8c129506901d01536abad46e7e0bd6fc8
                                                                                                                                                        • Instruction ID: 172b4b58ae75f988d3b3a293bba3f35c56e57800f0e036023c2a0486d145437f
                                                                                                                                                        • Opcode Fuzzy Hash: de3fba35412e8d9275b285bd9e157dc8c129506901d01536abad46e7e0bd6fc8
                                                                                                                                                        • Instruction Fuzzy Hash: 44219F31A002099ACB14FB75D8929EE7774AF54318F50403FF406771E2EF386E4A8A8D
                                                                                                                                                        APIs
                                                                                                                                                        • GetLocalTime.KERNEL32(?,Offline Keylogger Started,004740F8), ref: 0040A884
                                                                                                                                                        • wsprintfW.USER32 ref: 0040A905
                                                                                                                                                          • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: EventLocalTimewsprintf
                                                                                                                                                        • String ID: [%04i/%02i/%02i %02i:%02i:%02i $Offline Keylogger Started$]
                                                                                                                                                        • API String ID: 1497725170-248792730
                                                                                                                                                        • Opcode ID: 931e802e63db4c1e421699cda50cde737d2c19fd533d39a907e4ef9379508f42
                                                                                                                                                        • Instruction ID: 8a7b6ca92c081f7f17d03b5bac770d689c192d548357e869dbc211d44db93d1d
                                                                                                                                                        • Opcode Fuzzy Hash: 931e802e63db4c1e421699cda50cde737d2c19fd533d39a907e4ef9379508f42
                                                                                                                                                        • Instruction Fuzzy Hash: BB118172400118AACB18BB56EC55CFE77BCAE48325F00013FF842620D1EF7C5A86C6E9
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,00409E6F), ref: 00409DCD
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00409E6F), ref: 00409DDC
                                                                                                                                                        • Sleep.KERNEL32(00002710,?,?,?,00409E6F), ref: 00409E09
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,?,00409E6F), ref: 00409E10
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateHandleSizeSleep
                                                                                                                                                        • String ID: `AG
                                                                                                                                                        • API String ID: 1958988193-3058481221
                                                                                                                                                        • Opcode ID: d7248f5b3272c1b8e158f3ed59b8642bc51f6090f2ebac6ec2a2f06e31ed32df
                                                                                                                                                        • Instruction ID: 61dc848fc85204ea7fc5a67171cad01df1347b3512dd41eabc6ad436608203b4
                                                                                                                                                        • Opcode Fuzzy Hash: d7248f5b3272c1b8e158f3ed59b8642bc51f6090f2ebac6ec2a2f06e31ed32df
                                                                                                                                                        • Instruction Fuzzy Hash: 3A11C4303407406AE731E764E88962B7A9AAB91311F44057EF18562AE3D7389CD1829D
                                                                                                                                                        APIs
                                                                                                                                                        • RegisterClassExA.USER32(00000030), ref: 0041CA6C
                                                                                                                                                        • CreateWindowExA.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,00000000,00000000), ref: 0041CA87
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041CA91
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ClassCreateErrorLastRegisterWindow
                                                                                                                                                        • String ID: 0$MsgWindowClass
                                                                                                                                                        • API String ID: 2877667751-2410386613
                                                                                                                                                        • Opcode ID: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                        • Instruction ID: bff961279ea7560c1ff94ea7b7e8445e3758215821d07408c43b005d8adda241
                                                                                                                                                        • Opcode Fuzzy Hash: 8e3fabf9294f4d788ff0190a2140b1e52dfb9086da58b750c2f99102573e0e65
                                                                                                                                                        • Instruction Fuzzy Hash: 2D01E9B1D1431EAB8B01DFE9DCC4AEFBBBDBE49255B50452AE410B2200E7704A448BA5
                                                                                                                                                        APIs
                                                                                                                                                        • CreateProcessA.KERNEL32(C:\Windows\System32\cmd.exe,/k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f,00000000,00000000,00000000,08000000,00000000,00000000,?,?), ref: 00406A00
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00406A0F
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00406A14
                                                                                                                                                        Strings
                                                                                                                                                        • C:\Windows\System32\cmd.exe, xrefs: 004069FB
                                                                                                                                                        • /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f, xrefs: 004069F6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseHandle$CreateProcess
                                                                                                                                                        • String ID: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f$C:\Windows\System32\cmd.exe
                                                                                                                                                        • API String ID: 2922976086-4183131282
                                                                                                                                                        • Opcode ID: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                                                        • Instruction ID: 91eee74bc7ca160cae255ad37e89f65ee2415c19472677646c1a5aeb81073604
                                                                                                                                                        • Opcode Fuzzy Hash: eb4121427644dbe92f0faf5bfcaaefbe4213ddeedd11a12955cf8af7f240737c
                                                                                                                                                        • Instruction Fuzzy Hash: 8AF030B69002A9BACB30ABD69C0EFDF7F7DEBC6B11F00042AB615A6051D6745144CAB9
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0044258A,?,?,0044252A,?), ref: 004425F9
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0044260C
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,0044258A,?,?,0044252A,?), ref: 0044262F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                        • Opcode ID: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                        • Instruction ID: 32bca75c9846dbfd0145c2b425e1dcbc158e0b1ec8d75d3d798e8c7ef3c4518a
                                                                                                                                                        • Opcode Fuzzy Hash: 84f8467b83475f4999ab7b265d6d7c22c059d91a263d45f4d19e228ed4a2ac86
                                                                                                                                                        • Instruction Fuzzy Hash: 14F04430904209FBDB169FA5ED09B9EBFB5EB08756F4140B9F805A2251DF749D40CA9C
                                                                                                                                                        APIs
                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,00475B70,0040483F,00000001,?,?,00000000,00475B70,004017F3), ref: 00404AED
                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404AF9
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,?,?,00000000,00475B70,004017F3), ref: 00404B04
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00000000,00475B70,004017F3), ref: 00404B0D
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Event$CloseCreateHandleLocalObjectSingleTimeWait
                                                                                                                                                        • String ID: KeepAlive | Disabled
                                                                                                                                                        • API String ID: 2993684571-305739064
                                                                                                                                                        • Opcode ID: 68b50adcbc3edbb9d4c8525224eb9d153fc5f31cab3a74662374d300908f4771
                                                                                                                                                        • Instruction ID: d6da77504ed7f85403cc54e6f32b3900d2337039667ff8d97479a9328fe4a552
                                                                                                                                                        • Opcode Fuzzy Hash: 68b50adcbc3edbb9d4c8525224eb9d153fc5f31cab3a74662374d300908f4771
                                                                                                                                                        • Instruction Fuzzy Hash: F8F0BBB19043007FDB1137759D0E66B7F58AB46325F00457FF892926F1DA38D890875B
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        • GetModuleHandleA.KERNEL32(00000000,00020009), ref: 00419F64
                                                                                                                                                        • PlaySoundW.WINMM(00000000,00000000), ref: 00419F72
                                                                                                                                                        • Sleep.KERNEL32(00002710), ref: 00419F79
                                                                                                                                                        • PlaySoundW.WINMM(00000000,00000000,00000000), ref: 00419F82
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PlaySound$HandleLocalModuleSleepTime
                                                                                                                                                        • String ID: Alarm triggered
                                                                                                                                                        • API String ID: 614609389-2816303416
                                                                                                                                                        • Opcode ID: 141847ae0a337ee7d375b115724b17f178aaf380715d2b927a7afb315ef2a384
                                                                                                                                                        • Instruction ID: 0fe531f7edf44dbbc4d7c544cb5d4c76277d8d7fe89cd9bd4aa838a143c441bc
                                                                                                                                                        • Opcode Fuzzy Hash: 141847ae0a337ee7d375b115724b17f178aaf380715d2b927a7afb315ef2a384
                                                                                                                                                        • Instruction Fuzzy Hash: 50E09A22A0422033862033BA7C0FC6F3E28DAC6B75B4100BFF905A21A2AE54081086FB
                                                                                                                                                        APIs
                                                                                                                                                        • GetStdHandle.KERNEL32(000000F5,00000000,?,?,?,?,?,?,0041BF02), ref: 0041BE79
                                                                                                                                                        • GetConsoleScreenBufferInfo.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BE86
                                                                                                                                                        • SetConsoleTextAttribute.KERNEL32(00000000,0000000C,?,?,?,?,?,?,0041BF02), ref: 0041BE93
                                                                                                                                                        • SetConsoleTextAttribute.KERNEL32(00000000,?,?,?,?,?,?,?,0041BF02), ref: 0041BEA6
                                                                                                                                                        Strings
                                                                                                                                                        • ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/ , xrefs: 0041BE99
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Console$AttributeText$BufferHandleInfoScreen
                                                                                                                                                        • String ID: ______ (_____ \ _____) )_____ ____ ____ ___ ___ | __ /| ___ | \ / ___) _ \ /___)| | \ \| ____| | | ( (__| |_| |___ ||_| |_|_____)_|_|_|\____)___/(___/
                                                                                                                                                        • API String ID: 3024135584-2418719853
                                                                                                                                                        • Opcode ID: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                        • Instruction ID: 2ebb83c1e7e70c4501562f07591cf8b091918c9767bda4cb27a2f29097fd03e7
                                                                                                                                                        • Opcode Fuzzy Hash: ebe4511383e55350cb7437214035f9f9245c880b4d311b5a557d4aca1c5ac6fb
                                                                                                                                                        • Instruction Fuzzy Hash: C7E04F62104348ABD31437F5BC8ECAB3B7CE784613B100536F612903D3EA7484448A79
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 540239c3c7a8b78e424bcf486381df198cb5d8aead86a72beee1c9aef6a9193c
                                                                                                                                                        • Instruction ID: 5f24fa964153eb206603784754227e3bedeb81a57cd12874f4c303f17d5dd595
                                                                                                                                                        • Opcode Fuzzy Hash: 540239c3c7a8b78e424bcf486381df198cb5d8aead86a72beee1c9aef6a9193c
                                                                                                                                                        • Instruction Fuzzy Hash: FD71C231900216DBEB218F55C884ABFBB75FF55360F14026BEE10A7281D7B89D61CBA9
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004105B9: SetLastError.KERNEL32(0000000D,00410B38,?,00000000), ref: 004105BF
                                                                                                                                                        • GetNativeSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410BC4
                                                                                                                                                        • GetProcessHeap.KERNEL32(00000008,00000040,?,?,00000000), ref: 00410C2A
                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,?,?,00000000), ref: 00410C31
                                                                                                                                                        • SetLastError.KERNEL32(0000045A,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00410D3F
                                                                                                                                                        • SetLastError.KERNEL32(000000C1,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,00410B15), ref: 00410D69
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$Heap$AllocInfoNativeProcessSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3525466593-0
                                                                                                                                                        • Opcode ID: 79ee37443a4366c3bbea1b893000b12d050509257f9cb6c9a6ccb14135485088
                                                                                                                                                        • Instruction ID: 414678d8c61d87a8872ee73c425a8c4ab38aff0ef96490e16bc3f9b9534d1ba0
                                                                                                                                                        • Opcode Fuzzy Hash: 79ee37443a4366c3bbea1b893000b12d050509257f9cb6c9a6ccb14135485088
                                                                                                                                                        • Instruction Fuzzy Hash: 1861C270200301ABD720DF66C981BA77BE6BF44744F04412AF9058B786EBF8E8C5CB99
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041B15B: GetCurrentProcess.KERNEL32(?,?,?,0040C914,WinDir,00000000,00000000), ref: 0041B16C
                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0040E6C1
                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 0040E6E5
                                                                                                                                                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E6F4
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0040E8AB
                                                                                                                                                          • Part of subcall function 0041B187: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,0040E4D0,00000000,?,?,00474358), ref: 0041B19C
                                                                                                                                                          • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                          • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 0040E89C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Process$OpenProcess32$Next$CloseCreateCurrentFirstHandleSnapshotToolhelp32
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4269425633-0
                                                                                                                                                        • Opcode ID: 296a05bfb99c111a27fc262cb636efe6a000d6565ad7e80475f435e5bd850ba0
                                                                                                                                                        • Instruction ID: 1ccfc3ca83e07eb3b8bade3b71d1bee95701cef3987deea6625860c00c24977f
                                                                                                                                                        • Opcode Fuzzy Hash: 296a05bfb99c111a27fc262cb636efe6a000d6565ad7e80475f435e5bd850ba0
                                                                                                                                                        • Instruction Fuzzy Hash: F641E1311083415BC325F761D8A1AEFB7E9EFA4305F50453EF84A931E1EF389A49C65A
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 269201875-0
                                                                                                                                                        • Opcode ID: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                        • Instruction ID: 1dbcf13812f0ad7c91f1b1cf961d24232ef3b5dad0ac29e3e9285c08b65e5f3f
                                                                                                                                                        • Opcode Fuzzy Hash: f0a2e76299140c1b889b6a2776586b742041be663085ede9ef76686f57abf0cb
                                                                                                                                                        • Instruction Fuzzy Hash: 4A41D532E002049FEB24DF79C881A5EB3A5EF89718F15856EE915EB341DB35EE01CB84
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,0042CE53,?,?,?,00000001,?,?,00000001,0042CE53,0042CE53), ref: 0044FF20
                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 0044FF58
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,0042CE53,?,?,?,00000001,?,?,00000001,0042CE53,0042CE53,?), ref: 0044FFA9
                                                                                                                                                        • GetStringTypeW.KERNEL32(00000001,00000000,00000000,00000001,?,?,?,00000001,?,?,00000001,0042CE53,0042CE53,?,00000002,?), ref: 0044FFBB
                                                                                                                                                        • __freea.LIBCMT ref: 0044FFC4
                                                                                                                                                          • Part of subcall function 00446AFF: HeapAlloc.KERNEL32(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$AllocHeapStringType__alloca_probe_16__freea
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1857427562-0
                                                                                                                                                        • Opcode ID: e53b112c27c8f78300b60669bd3e779d88e901d1b4b0f4bdaec59810f61dd2f3
                                                                                                                                                        • Instruction ID: fd0d2a6e26420063bd1679c32ed8e9021f1b2be81e6a043fb7466d0fa567ef17
                                                                                                                                                        • Opcode Fuzzy Hash: e53b112c27c8f78300b60669bd3e779d88e901d1b4b0f4bdaec59810f61dd2f3
                                                                                                                                                        • Instruction Fuzzy Hash: 9831FE32A0021AABEF248F65DC41EAF7BA5EB05314F05017BFC04D6290EB39DD58CBA4
                                                                                                                                                        APIs
                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 0044E144
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044E167
                                                                                                                                                          • Part of subcall function 00446AFF: HeapAlloc.KERNEL32(00000000,00434423,?,?,00437227,?,?,00000000,00475B70,?,0040CC87,00434423,?,?,?,?), ref: 00446B31
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044E18D
                                                                                                                                                        • _free.LIBCMT ref: 0044E1A0
                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044E1AF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharEnvironmentMultiStringsWide$AllocFreeHeap_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2278895681-0
                                                                                                                                                        • Opcode ID: 1c337325f04e7d1350835243513ef37ea9cf72bd865eed212f137dea6565717b
                                                                                                                                                        • Instruction ID: 38685928f53d0fdec7f9771a1fbcf5508afe04d06d5fe5a1692e2fd93afee85f
                                                                                                                                                        • Opcode Fuzzy Hash: 1c337325f04e7d1350835243513ef37ea9cf72bd865eed212f137dea6565717b
                                                                                                                                                        • Instruction Fuzzy Hash: 8201B1726417117F73215ABB6C8CC7B6A6DEEC2BA2315013ABD04D6201DA788C0291B9
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32(?,00000000,00000000,0043A7C2,00000000,?,?,0043A846,00000000,00000000,00000000,00000000,00000000,00000000,00402C08,?), ref: 00446F48
                                                                                                                                                        • _free.LIBCMT ref: 00446F7D
                                                                                                                                                        • _free.LIBCMT ref: 00446FA4
                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 00446FB1
                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 00446FBA
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$_free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3170660625-0
                                                                                                                                                        • Opcode ID: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                                                        • Instruction ID: 6bd692df8320938abc1815071491dbd9703328d73d2f54107518a18b095bb187
                                                                                                                                                        • Opcode Fuzzy Hash: d9a11e8b10a3382acc57acd06360e0df9f500200efacd02ff515e0ca4c66fe47
                                                                                                                                                        • Instruction Fuzzy Hash: 7401D13620C70067F61266757C85D2F266DDBC3B66727013FF958A2292EE2CCC0A452F
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 0044F7B5
                                                                                                                                                          • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                          • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                        • _free.LIBCMT ref: 0044F7C7
                                                                                                                                                        • _free.LIBCMT ref: 0044F7D9
                                                                                                                                                        • _free.LIBCMT ref: 0044F7EB
                                                                                                                                                        • _free.LIBCMT ref: 0044F7FD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                        • Instruction ID: 78b16e2cd2bc6e4547488c8f4e3d182d22cf8911186b8f77a4a783cd10448158
                                                                                                                                                        • Opcode Fuzzy Hash: 24d082c4c32556380d94a426a0797d769337f58152c77e2724906da83e703e03
                                                                                                                                                        • Instruction Fuzzy Hash: 9AF01232505600BBE620EB59E8C5C1773E9EB827147A9482BF408F7641CB3DFCC48A6C
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 00443305
                                                                                                                                                          • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                          • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                        • _free.LIBCMT ref: 00443317
                                                                                                                                                        • _free.LIBCMT ref: 0044332A
                                                                                                                                                        • _free.LIBCMT ref: 0044333B
                                                                                                                                                        • _free.LIBCMT ref: 0044334C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 776569668-0
                                                                                                                                                        • Opcode ID: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                        • Instruction ID: 76e6a482bc9a1727a28655d1f271e5fc3ecde01143ea680422932a64b095765e
                                                                                                                                                        • Opcode Fuzzy Hash: ab870860b33c9a3cd44b9e2e3565930e421ff68453c6808a8f097650461ead98
                                                                                                                                                        • Instruction Fuzzy Hash: B9F05EF08075209FAB12AF2DBD014893BA0B786755306413BF41EB2772EB380D95DB8E
                                                                                                                                                        APIs
                                                                                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 00416768
                                                                                                                                                        • GetWindowTextW.USER32(?,?,0000012C), ref: 0041679A
                                                                                                                                                        • IsWindowVisible.USER32(?), ref: 004167A1
                                                                                                                                                          • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                          • Part of subcall function 0041B37D: OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ProcessWindow$Open$TextThreadVisible
                                                                                                                                                        • String ID: (FG
                                                                                                                                                        • API String ID: 3142014140-2273637114
                                                                                                                                                        • Opcode ID: c7140c968b57e192add68dc6676992042de4a480ef872d90ee77a690e46fad53
                                                                                                                                                        • Instruction ID: 6337817d5adb2ff800b6fe7f9081d1b6a06097940366009b721c4d78a1625a25
                                                                                                                                                        • Opcode Fuzzy Hash: c7140c968b57e192add68dc6676992042de4a480ef872d90ee77a690e46fad53
                                                                                                                                                        • Instruction Fuzzy Hash: FD71E6321082414AC325FB61D8A5ADFB3E4AFE4319F50453EF58A530E1EF746A49C79A
                                                                                                                                                        APIs
                                                                                                                                                        • GetKeyboardLayoutNameA.USER32(?), ref: 00409601
                                                                                                                                                          • Part of subcall function 004041F1: socket.WS2_32(?,00000001,00000006), ref: 00404212
                                                                                                                                                          • Part of subcall function 0040428C: connect.WS2_32(?,?,?), ref: 004042A5
                                                                                                                                                          • Part of subcall function 0041B6AA: CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000080,00000000,?,00000000,00409689,00473EE8,?,00473EE8,00000000,00473EE8,00000000), ref: 0041B6BF
                                                                                                                                                          • Part of subcall function 00404468: send.WS2_32(?,00000000,00000000,00000000), ref: 004044FD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFileKeyboardLayoutNameconnectsendsocket
                                                                                                                                                        • String ID: XCG$`AG$>G
                                                                                                                                                        • API String ID: 2334542088-2372832151
                                                                                                                                                        • Opcode ID: 57430c91427567827473bab5627dcff1f7b98a8ead265141081511e002c0e5a5
                                                                                                                                                        • Instruction ID: 7adbea44916697806613a62f0197ef330eb15d5bc584e2d7fa9685cab7613629
                                                                                                                                                        • Opcode Fuzzy Hash: 57430c91427567827473bab5627dcff1f7b98a8ead265141081511e002c0e5a5
                                                                                                                                                        • Instruction Fuzzy Hash: 865143321042405BC325F775D8A2AEF73D5AFE4308F50483FF84A671E2EE785949C69A
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Roaming\OZIxXQGIP.exe,00000104), ref: 00442714
                                                                                                                                                        • _free.LIBCMT ref: 004427DF
                                                                                                                                                        • _free.LIBCMT ref: 004427E9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _free$FileModuleName
                                                                                                                                                        • String ID: C:\Users\user\AppData\Roaming\OZIxXQGIP.exe
                                                                                                                                                        • API String ID: 2506810119-3640793905
                                                                                                                                                        • Opcode ID: 037ffcd8ae4620a35ea0d85ea656a28a2901847f16e257e4da60b9a7372ecd68
                                                                                                                                                        • Instruction ID: 3cff5717343a4e3a710d875500e96c622d597d45f5ef159119de948e6b6562f0
                                                                                                                                                        • Opcode Fuzzy Hash: 037ffcd8ae4620a35ea0d85ea656a28a2901847f16e257e4da60b9a7372ecd68
                                                                                                                                                        • Instruction Fuzzy Hash: 3E31B371A00218AFEB21DF9ADD81D9EBBFCEB85314F54406BF804A7311D6B88E41DB59
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00403A2A
                                                                                                                                                          • Part of subcall function 0041AB38: GetCurrentProcessId.KERNEL32(00000000,?,?,?,?,?,?,00403A40), ref: 0041AB5F
                                                                                                                                                          • Part of subcall function 004176B6: CloseHandle.KERNEL32(00403AB9,?,?,00403AB9,00465324), ref: 004176CC
                                                                                                                                                          • Part of subcall function 004176B6: CloseHandle.KERNEL32($SF,?,?,00403AB9,00465324), ref: 004176D5
                                                                                                                                                          • Part of subcall function 0041B61A: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                        • Sleep.KERNEL32(000000FA,00465324), ref: 00403AFC
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseFileHandle$CreateCurrentModuleNameProcessSleep
                                                                                                                                                        • String ID: /sort "Visit Time" /stext "$8>G
                                                                                                                                                        • API String ID: 368326130-2663660666
                                                                                                                                                        • Opcode ID: 1a768b4e587f7e37ad4e89c2dbfac3ccd6e7f3946661fbe69184ab2adc4031be
                                                                                                                                                        • Instruction ID: 7eda923cdb9144c2d3fbd791e6ccfb72172be11f11f2a08a3aebfaec1b2861d2
                                                                                                                                                        • Opcode Fuzzy Hash: 1a768b4e587f7e37ad4e89c2dbfac3ccd6e7f3946661fbe69184ab2adc4031be
                                                                                                                                                        • Instruction Fuzzy Hash: E5317331A0021456CB14FBB6DC969EE7775AF90318F40017FF906B71D2EF385A8ACA99
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041B58F: CreateFileW.KERNEL32(00000004,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,?,00000004,00000000,0041B6A5,00000000,00000000,00000000), ref: 0041B5CE
                                                                                                                                                        • ShellExecuteW.SHELL32(?,open,00000000), ref: 0040C632
                                                                                                                                                        • ExitProcess.KERNEL32 ref: 0040C63E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateExecuteExitFileProcessShell
                                                                                                                                                        • String ID: fso.DeleteFile(Wscript.ScriptFullName)$open
                                                                                                                                                        • API String ID: 2309964880-3562070623
                                                                                                                                                        • Opcode ID: 2f0c58e4ececc8c02d5b25f260c6243bbcd4e4e86e0679598fae02edbeb9a997
                                                                                                                                                        • Instruction ID: 568fed376c07edf90cd2df9b8610832c68d616ac56d6d0e00b2c9eff25916ff3
                                                                                                                                                        • Opcode Fuzzy Hash: 2f0c58e4ececc8c02d5b25f260c6243bbcd4e4e86e0679598fae02edbeb9a997
                                                                                                                                                        • Instruction Fuzzy Hash: 692145315042405AC324FB25E8969BF77E4AFD1319F50493FF482620F2EF38AA49C69A
                                                                                                                                                        APIs
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,004099A9,004740F8,00000000,00000000), ref: 0040992A
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00409993,004740F8,00000000,00000000), ref: 0040993A
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,004099B5,004740F8,00000000,00000000), ref: 00409946
                                                                                                                                                          • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,004740F8), ref: 0040A884
                                                                                                                                                          • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateThread$LocalTimewsprintf
                                                                                                                                                        • String ID: Offline Keylogger Started
                                                                                                                                                        • API String ID: 465354869-4114347211
                                                                                                                                                        • Opcode ID: 0185d7c11a47f4d1cc67a4ecd2b8329abf3b52d4ddc89e50534bed34fd3ab50c
                                                                                                                                                        • Instruction ID: 73cd13916ef890eca76c0e29a3751801184202c96e3ca0ae9416a03768ca9078
                                                                                                                                                        • Opcode Fuzzy Hash: 0185d7c11a47f4d1cc67a4ecd2b8329abf3b52d4ddc89e50534bed34fd3ab50c
                                                                                                                                                        • Instruction Fuzzy Hash: CF11ABB15003097AD220BA36DC87CBF765CDA813A8B40053EF845225D3EA785E54C6FB
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,004740F8), ref: 0040A884
                                                                                                                                                          • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00409993,?,00000000,00000000), ref: 0040A691
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,004099B5,?,00000000,00000000), ref: 0040A69D
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,004099C1,?,00000000,00000000), ref: 0040A6A9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateThread$LocalTime$wsprintf
                                                                                                                                                        • String ID: Online Keylogger Started
                                                                                                                                                        • API String ID: 112202259-1258561607
                                                                                                                                                        • Opcode ID: 0ab913a718ddbccfb03f45b8536d2eca94befdef1450a1bc42c59ede1cf71113
                                                                                                                                                        • Instruction ID: 3917ec9fcb61ff418b23047d8298326e5ff7fd14d64f683336ff9c65b5464130
                                                                                                                                                        • Opcode Fuzzy Hash: 0ab913a718ddbccfb03f45b8536d2eca94befdef1450a1bc42c59ede1cf71113
                                                                                                                                                        • Instruction Fuzzy Hash: DE01C4916003093AE62076368C87DBF3A6DCA813A8F40043EF541362C3E97D5D5582FB
                                                                                                                                                        APIs
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000,`@,?,0044A991,`@,0046DD28,0000000C), ref: 0044AAC9
                                                                                                                                                        • GetLastError.KERNEL32(?,0044A991,`@,0046DD28,0000000C), ref: 0044AAD3
                                                                                                                                                        • __dosmaperr.LIBCMT ref: 0044AAFE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                        • String ID: `@
                                                                                                                                                        • API String ID: 2583163307-951712118
                                                                                                                                                        • Opcode ID: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                                                        • Instruction ID: 1bd3c876d7044edfb1a6812000b34c32b622226010ed5631802de8abdb52b33d
                                                                                                                                                        • Opcode Fuzzy Hash: e5cf9cf0863519c22c59f520a66439faf8bffb0939932f5db486048d3d382d3d
                                                                                                                                                        • Instruction Fuzzy Hash: F8018E366446201AF7206674698577F77898B82738F2A027FF904972D2DE6DCCC5C19F
                                                                                                                                                        APIs
                                                                                                                                                        • GetLocalTime.KERNEL32(?), ref: 00404946
                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00404994
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,00404B1D,?,00000000,00000000), ref: 004049A7
                                                                                                                                                        Strings
                                                                                                                                                        • KeepAlive | Enabled | Timeout: , xrefs: 0040495C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Create$EventLocalThreadTime
                                                                                                                                                        • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                        • API String ID: 2532271599-1507639952
                                                                                                                                                        • Opcode ID: 039a83a3673151248ce1c058b5ed99207d7e0ff837a33c13ebd59ef1524b6346
                                                                                                                                                        • Instruction ID: c7daaf492e0cec12b0841424890a61be8e5b61f5a3177df3d8f4b9063cedc03f
                                                                                                                                                        • Opcode Fuzzy Hash: 039a83a3673151248ce1c058b5ed99207d7e0ff837a33c13ebd59ef1524b6346
                                                                                                                                                        • Instruction Fuzzy Hash: 38113AB19042547AC710A7BA8C49BCB7F9C9F86364F00407BF40462192C7789845CBFA
                                                                                                                                                        APIs
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000003E8,?,?,?,00404B26), ref: 00404B40
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00404B26), ref: 00404B98
                                                                                                                                                        • SetEvent.KERNEL32(?,?,?,?,00404B26), ref: 00404BA7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseEventHandleObjectSingleWait
                                                                                                                                                        • String ID: Connection Timeout
                                                                                                                                                        • API String ID: 2055531096-499159329
                                                                                                                                                        • Opcode ID: a97e81c914b9350505812461b63a63b2fd2cd8a093a8b12f04dedae0d79932b3
                                                                                                                                                        • Instruction ID: ea4abd021a31a941d528121f8d879e106695b0b6a7a7fd2d86c7f06b9a048df4
                                                                                                                                                        • Opcode Fuzzy Hash: a97e81c914b9350505812461b63a63b2fd2cd8a093a8b12f04dedae0d79932b3
                                                                                                                                                        • Instruction Fuzzy Hash: 7A01F5B1940B41AFD325BB3A9C4645ABBE4AB45315700053FF6D392BB1DA38E8408B5A
                                                                                                                                                        APIs
                                                                                                                                                        • RegCreateKeyW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\,?), ref: 0041277F
                                                                                                                                                        • RegSetValueExW.ADVAPI32(?,00000000,00000000,00000001,00000000,00000000,?,?,?,?,00000000,004742E0,74DF37E0,?), ref: 004127AD
                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,004742E0,74DF37E0,?,?,?,?,?,0040BE18,?,00000000), ref: 004127B8
                                                                                                                                                        Strings
                                                                                                                                                        • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\, xrefs: 0041277D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateValue
                                                                                                                                                        • String ID: Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\
                                                                                                                                                        • API String ID: 1818849710-1051519024
                                                                                                                                                        • Opcode ID: f3f4d92ea395f83514c7fc898d5ccc6e166341d4c45edfed3dd661c905dadffd
                                                                                                                                                        • Instruction ID: fff2d7bcc465bc574364a4979b4b77ba115ffea085319746951fe37a0eeb78e5
                                                                                                                                                        • Opcode Fuzzy Hash: f3f4d92ea395f83514c7fc898d5ccc6e166341d4c45edfed3dd661c905dadffd
                                                                                                                                                        • Instruction Fuzzy Hash: 9FF0CD31500218BBDF109FA0ED46EEF37ACAB40B50F104539F902A60A1E675DB14DAA4
                                                                                                                                                        APIs
                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 0040CDC9
                                                                                                                                                        • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040CE08
                                                                                                                                                          • Part of subcall function 004347BD: _Yarn.LIBCPMT ref: 004347DC
                                                                                                                                                          • Part of subcall function 004347BD: _Yarn.LIBCPMT ref: 00434800
                                                                                                                                                        • __CxxThrowException@8.LIBVCRUNTIME ref: 0040CE2C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Yarnstd::_$Exception@8Locinfo::_Locinfo_ctorLockitLockit::_Throw
                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                        • API String ID: 3628047217-1405518554
                                                                                                                                                        • Opcode ID: 07a2f8cd9595a8075203c453c032e2fb497ed10d9d6fcf4fa69d5ee2e3489bdb
                                                                                                                                                        • Instruction ID: 69d9b4558c1556c2c918d31b5ea24064f6fee533cc814fb99c42b36f0b05f267
                                                                                                                                                        • Opcode Fuzzy Hash: 07a2f8cd9595a8075203c453c032e2fb497ed10d9d6fcf4fa69d5ee2e3489bdb
                                                                                                                                                        • Instruction Fuzzy Hash: 1AF08171400204EAC724FB23D853ACA73A49F54748F90497FB506214D2EF38A618CA8C
                                                                                                                                                        APIs
                                                                                                                                                        • RegCreateKeyA.ADVAPI32(80000001,Control Panel\Desktop,004655B0), ref: 004126E1
                                                                                                                                                        • RegSetValueExA.ADVAPI32(004655B0,?,00000000,?,00000000,00000000,Control Panel\Desktop,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000), ref: 00412709
                                                                                                                                                        • RegCloseKey.ADVAPI32(004655B0,?,?,0041BC46,WallpaperStyle,004655B0,00000001,00473EE8,00000000,?,004079DD,00000001), ref: 00412714
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateValue
                                                                                                                                                        • String ID: Control Panel\Desktop
                                                                                                                                                        • API String ID: 1818849710-27424756
                                                                                                                                                        • Opcode ID: 3aedce82be745f7a8d31741b6ddf3b86529f340df0cdc46c1cf573c60441b443
                                                                                                                                                        • Instruction ID: d7c223529d0a909ac1d5b5cf1be9cbd74eb10d05c00374dbcf2eb8abb0eb8976
                                                                                                                                                        • Opcode Fuzzy Hash: 3aedce82be745f7a8d31741b6ddf3b86529f340df0cdc46c1cf573c60441b443
                                                                                                                                                        • Instruction Fuzzy Hash: 98F09032040104FBCB019FA0ED55EEF37ACEF04751F108139FD06A61A1EA75DE04EA94
                                                                                                                                                        APIs
                                                                                                                                                        • RegCreateKeyA.ADVAPI32(80000001,00000000,TUF), ref: 004127E3
                                                                                                                                                        • RegSetValueExA.ADVAPI32(TUF,000000AF,00000000,00000004,00000001,00000004,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 004127FE
                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,?,0040B94C,004660E0,00000001,000000AF,00465554), ref: 00412809
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseCreateValue
                                                                                                                                                        • String ID: TUF
                                                                                                                                                        • API String ID: 1818849710-3431404234
                                                                                                                                                        • Opcode ID: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                        • Instruction ID: 4d8f19d4f5fba69279ea975c705bdc3302fb28fe13ea63ccb444db4f968143a5
                                                                                                                                                        • Opcode Fuzzy Hash: 386e33d00f3fb5cef405d4ff1ae12e7e359dce24562d3d83ccac8fce873b9f24
                                                                                                                                                        • Instruction Fuzzy Hash: 8DE03071540204BFEF115B909C05FDB3BA8EB05B95F004161FA05F6191D271CE14D7A4
                                                                                                                                                        APIs
                                                                                                                                                        • ShellExecuteW.SHELL32(00000000,open,cmd.exe,00000000,00000000,00000000), ref: 004151F4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExecuteShell
                                                                                                                                                        • String ID: /C $cmd.exe$open
                                                                                                                                                        • API String ID: 587946157-3896048727
                                                                                                                                                        • Opcode ID: b29912c7ec69b7e063321f84cff0ad8ed8559f61d9423d2534ea1fccbc267807
                                                                                                                                                        • Instruction ID: 3ae8c2b06d9b1922b9065f49b1512f2a4b1b87a12dccb2265ed1bd098505db2c
                                                                                                                                                        • Opcode Fuzzy Hash: b29912c7ec69b7e063321f84cff0ad8ed8559f61d9423d2534ea1fccbc267807
                                                                                                                                                        • Instruction Fuzzy Hash: D8E030701043006AC708FB61DC95C7F77AC9A80708F10083EB542A21E2EF3CA949C65E
                                                                                                                                                        APIs
                                                                                                                                                        • TerminateThread.KERNEL32(004099A9,00000000,004742F8,pth_unenc,0040BF26,004742E0,004742F8,?,pth_unenc), ref: 0040AFC9
                                                                                                                                                        • UnhookWindowsHookEx.USER32(004740F8), ref: 0040AFD5
                                                                                                                                                        • TerminateThread.KERNEL32(00409993,00000000,?,pth_unenc), ref: 0040AFE3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: TerminateThread$HookUnhookWindows
                                                                                                                                                        • String ID: pth_unenc
                                                                                                                                                        • API String ID: 3123878439-4028850238
                                                                                                                                                        • Opcode ID: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                                                        • Instruction ID: c35477c7b81069fed5c639b3d306817a7c517f63bcb5e1090982200d4e51bed9
                                                                                                                                                        • Opcode Fuzzy Hash: 46dff24612c1799e978f47a7720dcdfa0824c6f48cf00f8dbc5bb460590095c7
                                                                                                                                                        • Instruction Fuzzy Hash: 32E01DB1209317DFD3101F546C84825B799EB44356324047FF6C155252C5798C54C759
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleA.KERNEL32(User32.dll,GetCursorInfo), ref: 0040143A
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 00401441
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressHandleModuleProc
                                                                                                                                                        • String ID: GetCursorInfo$User32.dll
                                                                                                                                                        • API String ID: 1646373207-2714051624
                                                                                                                                                        • Opcode ID: f39e1638c21b7beb4c7105e5daed03b820dcbd0345c10e5d325762a4e30a7452
                                                                                                                                                        • Instruction ID: fea3bfcfa5ad703f85b7dd8d5f3eac54d033561bc9bd2fc33d3800e380b32b62
                                                                                                                                                        • Opcode Fuzzy Hash: f39e1638c21b7beb4c7105e5daed03b820dcbd0345c10e5d325762a4e30a7452
                                                                                                                                                        • Instruction Fuzzy Hash: 51B092B868A3059BC7306BE0BD0EA093B24EA44703B1000B2F087C12A1EB7880809A6E
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryA.KERNEL32(User32.dll,GetLastInputInfo), ref: 004014DF
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000), ref: 004014E6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressLibraryLoadProc
                                                                                                                                                        • String ID: GetLastInputInfo$User32.dll
                                                                                                                                                        • API String ID: 2574300362-1519888992
                                                                                                                                                        • Opcode ID: 3fc7b1db73b7af1b2a271cc819159fe1e403f0356e3f7920f37c5b1d7d3a7c56
                                                                                                                                                        • Instruction ID: 425bdc246283df71b7ad83aa0519e38d385401eab2b134f4ae8d574857069069
                                                                                                                                                        • Opcode Fuzzy Hash: 3fc7b1db73b7af1b2a271cc819159fe1e403f0356e3f7920f37c5b1d7d3a7c56
                                                                                                                                                        • Instruction Fuzzy Hash: D7B092B85843849BC7202BE0BC0DA297BA4FA48B43720447AF406D11A1EB7881809F6F
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: __alldvrm$_strrchr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1036877536-0
                                                                                                                                                        • Opcode ID: fd79a7ba97117714d85021eba27869df20238d29c0b4b296cd839071043617be
                                                                                                                                                        • Instruction ID: 63a095292c52d92af2bf19a392fdfa9b0d117a80b68c781492b1ecdde0b53e6f
                                                                                                                                                        • Opcode Fuzzy Hash: fd79a7ba97117714d85021eba27869df20238d29c0b4b296cd839071043617be
                                                                                                                                                        • Instruction Fuzzy Hash: 60A168729042469FFB21CF58C8817AEBBE2EF55314F24416FE5849B382DA3C8D45C759
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 9b4993e58d5b3b7c0490c3bd99df1984d1f8f515a64746adb67fb48e1b339b7f
                                                                                                                                                        • Instruction ID: 90b3d0a8f148eb65ba096d855dd205fb67a40d318d5acb0a54968c3478788488
                                                                                                                                                        • Opcode Fuzzy Hash: 9b4993e58d5b3b7c0490c3bd99df1984d1f8f515a64746adb67fb48e1b339b7f
                                                                                                                                                        • Instruction Fuzzy Hash: 10412B71A00744AFF724AF78CC41B6ABBE8EF88714F10452FF511DB291E679A9458788
                                                                                                                                                        APIs
                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,00000000,?,00000000,?,?,000000FF,00000000,?,?), ref: 00404778
                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,?,?,00000000,00000000), ref: 0040478C
                                                                                                                                                        • WaitForSingleObject.KERNEL32(?,000000FF,?,00000000,00000000,?,?,00000000), ref: 00404797
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,00000000,00000000,?,?,00000000), ref: 004047A0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Create$CloseEventHandleObjectSingleThreadWait
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3360349984-0
                                                                                                                                                        • Opcode ID: e7efdc3c20157fe016eb29e5a130d6f8c33beeccd37b3f6c9988191ed4582187
                                                                                                                                                        • Instruction ID: f4983b6e647f91c6eb1a16b69ab68a2f9d5597509a23169db7b615edd0c6cdea
                                                                                                                                                        • Opcode Fuzzy Hash: e7efdc3c20157fe016eb29e5a130d6f8c33beeccd37b3f6c9988191ed4582187
                                                                                                                                                        • Instruction Fuzzy Hash: 34417171508301ABC700FB61CC55D7FB7E9AFD5315F00093EF892A32E2EA389909866A
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        • Cleared browsers logins and cookies., xrefs: 0040B8EF
                                                                                                                                                        • [Cleared browsers logins and cookies.], xrefs: 0040B8DE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Sleep
                                                                                                                                                        • String ID: [Cleared browsers logins and cookies.]$Cleared browsers logins and cookies.
                                                                                                                                                        • API String ID: 3472027048-1236744412
                                                                                                                                                        • Opcode ID: c1d9957bbb0b6ffbc53675b18bda7a9e9a83474d3c872a81f0d626b3d463543d
                                                                                                                                                        • Instruction ID: 8ec9c8031b8ac0664cfb8a22ca307bf710261ddd843e88104a77dac6ce00e7b7
                                                                                                                                                        • Opcode Fuzzy Hash: c1d9957bbb0b6ffbc53675b18bda7a9e9a83474d3c872a81f0d626b3d463543d
                                                                                                                                                        • Instruction Fuzzy Hash: FA31891564C3816ACA11777514167EB6F958A93754F0884BFF8C4273E3DB7A480893EF
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041265D: RegOpenKeyExA.ADVAPI32(80000001,00000000,00000000,00020019,?,00000208), ref: 00412679
                                                                                                                                                          • Part of subcall function 0041265D: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000000), ref: 00412692
                                                                                                                                                          • Part of subcall function 0041265D: RegCloseKey.ADVAPI32(?), ref: 0041269D
                                                                                                                                                        • Sleep.KERNEL32(00000BB8), ref: 004115C3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseOpenQuerySleepValue
                                                                                                                                                        • String ID: @CG$exepath$BG
                                                                                                                                                        • API String ID: 4119054056-3221201242
                                                                                                                                                        • Opcode ID: bf5574a8b4d2f3dae16cf885c7a16fb18bb29924f8325a853eaea5d7e5cb2135
                                                                                                                                                        • Instruction ID: 48aadeccb903c06d46a934e3c92f1fe58b0119fffb77d403c20537554d94cb98
                                                                                                                                                        • Opcode Fuzzy Hash: bf5574a8b4d2f3dae16cf885c7a16fb18bb29924f8325a853eaea5d7e5cb2135
                                                                                                                                                        • Instruction Fuzzy Hash: C721F4A0B002042BD614B77A6C06ABF724E8BD1308F00457FBD4AA72D3DE7D9D4581AD
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041B6E6: GetForegroundWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0041B6F6
                                                                                                                                                          • Part of subcall function 0041B6E6: GetWindowTextLengthW.USER32(00000000), ref: 0041B6FF
                                                                                                                                                          • Part of subcall function 0041B6E6: GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0041B729
                                                                                                                                                        • Sleep.KERNEL32(000001F4), ref: 00409C95
                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 00409D1F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$SleepText$ForegroundLength
                                                                                                                                                        • String ID: [ $ ]
                                                                                                                                                        • API String ID: 3309952895-93608704
                                                                                                                                                        • Opcode ID: f97a645a0d2da22bcac442ef33f0edb303259d95a1ef08cf99aa338e08c2de75
                                                                                                                                                        • Instruction ID: a5f4dc9a3e016f43683dc3f70dfd76a68f9d753ffdb665cb1c6be196efeb7d0c
                                                                                                                                                        • Opcode Fuzzy Hash: f97a645a0d2da22bcac442ef33f0edb303259d95a1ef08cf99aa338e08c2de75
                                                                                                                                                        • Instruction Fuzzy Hash: 4611C0325082005BD218FB25DC17AAEB7A8AF51708F40047FF542221E3EF39AE1986DF
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(00000004,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,?,00000004,00000000,0041B6A5,00000000,00000000,00000000), ref: 0041B5CE
                                                                                                                                                        • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B5EB
                                                                                                                                                        • WriteFile.KERNEL32(00000000,00000000,00000000,004061FD,00000000,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B5FF
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000004,00000000,0041B6A5,00000000,00000000), ref: 0041B60C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateHandlePointerWrite
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3604237281-0
                                                                                                                                                        • Opcode ID: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                        • Instruction ID: 083799f3d1f95ebfb1fb2bbe8bc155d348f6fb5eb74ded268dd94cd43ec1eb57
                                                                                                                                                        • Opcode Fuzzy Hash: cba3a97e1e2bda49592f8a8e1d6d35a5d6160c6c563f13c2ae5fe5c742252b28
                                                                                                                                                        • Instruction Fuzzy Hash: 7501F5712092157FE6104F28AC89EBB739EEB86379F10063AF552C22C0D725CD8586BE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                                                        • Instruction ID: c84c011be516b9a55b4d27d1f6be1bd7d35570b7e88518a67a440710abbdd315
                                                                                                                                                        • Opcode Fuzzy Hash: 18f7b12d8fbd203e6fe2bd4c4423912ade4cd6e2ab417617722edd39325a2eb9
                                                                                                                                                        • Instruction Fuzzy Hash: 780126F26097153EF62016796CC1F6B230CDF823B8B34073BF421652E1EAA8CC01506C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                                                        • Instruction ID: e6f180ecc181abb5a77ec057abe27f8575e00a75e8bcf6cd4df5c03139e47140
                                                                                                                                                        • Opcode Fuzzy Hash: 8aedf970bdaeb9d9c72bc659829c2e19759f544123fe9e87a80c2ba2346fca48
                                                                                                                                                        • Instruction Fuzzy Hash: E10121F2A092163EB62016797DD0DA7260DDF823B8374033BF421722D2EAA88C004068
                                                                                                                                                        APIs
                                                                                                                                                        • ___BuildCatchObject.LIBVCRUNTIME ref: 0043810F
                                                                                                                                                          • Part of subcall function 0043805C: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0043808B
                                                                                                                                                          • Part of subcall function 0043805C: ___AdjustPointer.LIBCMT ref: 004380A6
                                                                                                                                                        • _UnwindNestedFrames.LIBCMT ref: 00438124
                                                                                                                                                        • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00438135
                                                                                                                                                        • CallCatchBlock.LIBVCRUNTIME ref: 0043815D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 737400349-0
                                                                                                                                                        • Opcode ID: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                        • Instruction ID: 9a8277e88b86f5caaa8344fd0510e130f37262ecddc885b6c63592dc4fca678f
                                                                                                                                                        • Opcode Fuzzy Hash: c8370f5f766c88f9b882548d03e746073a9763e8d7037f7b78bb80a5d64990c6
                                                                                                                                                        • Instruction Fuzzy Hash: 09014032100208BBDF126E96CC45DEB7B69EF4C758F04500DFE4866121C739E861DBA8
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000080,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B633
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B647
                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00403AF3,00465324), ref: 0041B66C
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00403AF3,00465324), ref: 0041B67A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateHandleReadSize
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3919263394-0
                                                                                                                                                        • Opcode ID: 5b639659936e0bf80293aa969ecd5facc1abbd81689efef7b5bf737102e1771e
                                                                                                                                                        • Instruction ID: 0a6fce4b3becde4f67ebc64a516323d43c368a538d14007d95c0a1c89629aad3
                                                                                                                                                        • Opcode Fuzzy Hash: 5b639659936e0bf80293aa969ecd5facc1abbd81689efef7b5bf737102e1771e
                                                                                                                                                        • Instruction Fuzzy Hash: B3F0F6B12053047FE6101B25FC85FBF375CDB867A5F00023EFC01A22D1DA658C459179
                                                                                                                                                        APIs
                                                                                                                                                        • GetSystemMetrics.USER32(0000004C), ref: 00418519
                                                                                                                                                        • GetSystemMetrics.USER32(0000004D), ref: 0041851F
                                                                                                                                                        • GetSystemMetrics.USER32(0000004E), ref: 00418525
                                                                                                                                                        • GetSystemMetrics.USER32(0000004F), ref: 0041852B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MetricsSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4116985748-0
                                                                                                                                                        • Opcode ID: 5cbd94679aa6c8e7ceff70e29103114ee131790299e318eb9a9968d7a4031cfb
                                                                                                                                                        • Instruction ID: 928f1b056b10b768f566869b0c9e39fed015f0adb742d9b99f9daccd71f82e50
                                                                                                                                                        • Opcode Fuzzy Hash: 5cbd94679aa6c8e7ceff70e29103114ee131790299e318eb9a9968d7a4031cfb
                                                                                                                                                        • Instruction Fuzzy Hash: 96F0D672B043216BCA00EA798C4556FBB97DFD02A4F25083FE6059B341DEB8EC4687D9
                                                                                                                                                        APIs
                                                                                                                                                        • OpenProcess.KERNEL32(00001000,00000000,?,00000000,00000000,00000000), ref: 0041B395
                                                                                                                                                        • OpenProcess.KERNEL32(00000400,00000000,?,?,00000000,00000000,00000000), ref: 0041B3A8
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3D3
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0041B3DB
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseHandleOpenProcess
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 39102293-0
                                                                                                                                                        • Opcode ID: 51a17e5294b38f17d5f3a71b1001121c929f89ba237b4680bf25dfaaaa51ef0d
                                                                                                                                                        • Instruction ID: bb9aee54fd4b55ef2446b45ef4d52834339351c189d8e7c886657dc3bd6b5f1d
                                                                                                                                                        • Opcode Fuzzy Hash: 51a17e5294b38f17d5f3a71b1001121c929f89ba237b4680bf25dfaaaa51ef0d
                                                                                                                                                        • Instruction Fuzzy Hash: 2FF04971204209ABD3106754AC4AFA7B27CDB40B96F000037FA61D22A1FFB4CCC146AE
                                                                                                                                                        APIs
                                                                                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 00441F6D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorHandling__start
                                                                                                                                                        • String ID: pow
                                                                                                                                                        • API String ID: 3213639722-2276729525
                                                                                                                                                        • Opcode ID: c11d7b0c0eb8e10153fe90c38a808d625a788e1790705f3c08302100bb714254
                                                                                                                                                        • Instruction ID: c296867054112a427edbdd16b3baf579c6faf9d8481746a729c2ad46b2c40409
                                                                                                                                                        • Opcode Fuzzy Hash: c11d7b0c0eb8e10153fe90c38a808d625a788e1790705f3c08302100bb714254
                                                                                                                                                        • Instruction Fuzzy Hash: 2A517B61A1620196F7117714C98137F2BD0DB50741F688D6BF085423F9DF3D8CDA9A4E
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CountEventTick
                                                                                                                                                        • String ID: >G
                                                                                                                                                        • API String ID: 180926312-1296849874
                                                                                                                                                        • Opcode ID: b0b89bb9bd8beed4b151c2787d9a90afc158e6c87396da72b4235c54ae8532de
                                                                                                                                                        • Instruction ID: d5b3ec7783a4dd7183bbf31121b5a8e130ff38f85bff4fd723ced1f164cd3d8d
                                                                                                                                                        • Opcode Fuzzy Hash: b0b89bb9bd8beed4b151c2787d9a90afc158e6c87396da72b4235c54ae8532de
                                                                                                                                                        • Instruction Fuzzy Hash: 1A5170315042409AC624FB71D8A2AEF73A5AFD1314F40853FF94A671E2EF389949C69A
                                                                                                                                                        APIs
                                                                                                                                                        • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0044DB59
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Info
                                                                                                                                                        • String ID: $fD
                                                                                                                                                        • API String ID: 1807457897-3092946448
                                                                                                                                                        • Opcode ID: 5a1be195421d57dadb90a7404d285975d7b8ac1b4122976fa75ce4288470c48d
                                                                                                                                                        • Instruction ID: 070357306f4c5095a08430c9ceac02bf5c2973ae7142a422f036c1757655e3b4
                                                                                                                                                        • Opcode Fuzzy Hash: 5a1be195421d57dadb90a7404d285975d7b8ac1b4122976fa75ce4288470c48d
                                                                                                                                                        • Instruction Fuzzy Hash: C241FA7090439C9AEB218F24CCC4BF6BBB9DF45308F1404EEE59A87242D279AE45DF65
                                                                                                                                                        APIs
                                                                                                                                                        • GetACP.KERNEL32(?,20001004,?,00000002), ref: 004509B9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                        • API String ID: 0-711371036
                                                                                                                                                        • Opcode ID: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                        • Instruction ID: 7e3e8aaac6bfe0b7539266298c93f9b0706a3ab6a9e9f394231f134d2b8bf5b7
                                                                                                                                                        • Opcode Fuzzy Hash: c357b999de04d1742fe2857fcf8a245ff63c46433d95171d83c673f3fe2cd13c
                                                                                                                                                        • Instruction Fuzzy Hash: 072138EAA04201A6F7348B558801B9B7396AF54B23F164826EC49D730BF739DD49C358
                                                                                                                                                        APIs
                                                                                                                                                        • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 004049F1
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        • GetLocalTime.KERNEL32(?,00473EE8,004745A8,?,?,?,?,?,?,?,00414D7D,?,00000001,0000004C,00000000), ref: 00404A4E
                                                                                                                                                        Strings
                                                                                                                                                        • KeepAlive | Enabled | Timeout: , xrefs: 004049E5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                        • String ID: KeepAlive | Enabled | Timeout:
                                                                                                                                                        • API String ID: 481472006-1507639952
                                                                                                                                                        • Opcode ID: 4fbf8cc4982cbc942d3db3f2afc9c4eacdcd9657b35503fb3d66e7a76927aef2
                                                                                                                                                        • Instruction ID: fa495feba5854bec2644a8330ceabc5ae1d4c14ac10d4033695aa89a80f4fa5c
                                                                                                                                                        • Opcode Fuzzy Hash: 4fbf8cc4982cbc942d3db3f2afc9c4eacdcd9657b35503fb3d66e7a76927aef2
                                                                                                                                                        • Instruction Fuzzy Hash: 5A2126A1A042806BC310FB6AD80A76B7B9497D1319F44407EF849532E2DB3C5999CB9F
                                                                                                                                                        APIs
                                                                                                                                                        • GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LocalTime
                                                                                                                                                        • String ID: | $%02i:%02i:%02i:%03i
                                                                                                                                                        • API String ID: 481472006-2430845779
                                                                                                                                                        • Opcode ID: 49072da793dd1067c8c4d4b952bdc095bcf71ad5a1237c39b773f575b27685be
                                                                                                                                                        • Instruction ID: d205b4ebe2adc0156a37935a73d605e8b5d9817e81284f53efab16a15aec7ece
                                                                                                                                                        • Opcode Fuzzy Hash: 49072da793dd1067c8c4d4b952bdc095bcf71ad5a1237c39b773f575b27685be
                                                                                                                                                        • Instruction Fuzzy Hash: 80114C725082045AC704EBA5D8568AF73E8AB94708F10053FFC85931E1EF38DA84C69E
                                                                                                                                                        APIs
                                                                                                                                                        • PathFileExistsW.SHLWAPI(00000000), ref: 00419EAE
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExistsFilePath
                                                                                                                                                        • String ID: alarm.wav$xIG
                                                                                                                                                        • API String ID: 1174141254-4080756945
                                                                                                                                                        • Opcode ID: a83789ed06d4bd6bc78d9f5caa1c4ae1948ed669f67617dd6d77616b3b752c21
                                                                                                                                                        • Instruction ID: 7a4fe07350b1461b8d7cab7706a536354aa1130be6e3c83a2e6414618e768e61
                                                                                                                                                        • Opcode Fuzzy Hash: a83789ed06d4bd6bc78d9f5caa1c4ae1948ed669f67617dd6d77616b3b752c21
                                                                                                                                                        • Instruction Fuzzy Hash: 8B01802060420166C604B676D866AEE77458BC1719F40413FF89A966E2EF6CAEC6C2DF
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040A876: GetLocalTime.KERNEL32(?,Offline Keylogger Started,004740F8), ref: 0040A884
                                                                                                                                                          • Part of subcall function 0040A876: wsprintfW.USER32 ref: 0040A905
                                                                                                                                                          • Part of subcall function 0041A686: GetLocalTime.KERNEL32(00000000), ref: 0041A6A0
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0040A7CA
                                                                                                                                                        • UnhookWindowsHookEx.USER32 ref: 0040A7DD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LocalTime$CloseHandleHookUnhookWindowswsprintf
                                                                                                                                                        • String ID: Online Keylogger Stopped
                                                                                                                                                        • API String ID: 1623830855-1496645233
                                                                                                                                                        • Opcode ID: a471bc76fffd1fbac32a3585e4c4fab67e2de2ee53134a9f9046e82175b62acd
                                                                                                                                                        • Instruction ID: 3c154674506c802d119dc10506b29c5389a087cae46ba36945c53301bfe6088f
                                                                                                                                                        • Opcode Fuzzy Hash: a471bc76fffd1fbac32a3585e4c4fab67e2de2ee53134a9f9046e82175b62acd
                                                                                                                                                        • Instruction Fuzzy Hash: CC01D431A043019BDB25BB35C80B7AEBBB59B45315F80407FE481225D2EB7999A6C3DB
                                                                                                                                                        APIs
                                                                                                                                                        • waveInPrepareHeader.WINMM(?,00000020,?,?,00000000,00475B70,00473EE8,?,00000000,00401913), ref: 00401747
                                                                                                                                                        • waveInAddBuffer.WINMM(?,00000020,?,00000000,00401913), ref: 0040175D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wave$BufferHeaderPrepare
                                                                                                                                                        • String ID: T=G
                                                                                                                                                        • API String ID: 2315374483-379896819
                                                                                                                                                        • Opcode ID: 0ff4070462d876ba9a0314f854ca9e5b2f4718fb39603aa566027c6b2d74496f
                                                                                                                                                        • Instruction ID: f8644d152c35c587af506687758c025c54344a6e575747702fe1289d7b8da532
                                                                                                                                                        • Opcode Fuzzy Hash: 0ff4070462d876ba9a0314f854ca9e5b2f4718fb39603aa566027c6b2d74496f
                                                                                                                                                        • Instruction Fuzzy Hash: 65018B71301300AFD7209F39EC45A69BBA9EB4931AF01413EB808D32B1EB34A8509B98
                                                                                                                                                        APIs
                                                                                                                                                        • IsValidLocale.KERNEL32(00000000,j=D,00000000,00000001,?,?,00443D6A,?,?,?,?,00000004), ref: 004477DC
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LocaleValid
                                                                                                                                                        • String ID: IsValidLocaleName$j=D
                                                                                                                                                        • API String ID: 1901932003-3128777819
                                                                                                                                                        • Opcode ID: 724f10c09d6576eb41aa8f51452c5d432ff136580ab4b9325f7f83eb90576703
                                                                                                                                                        • Instruction ID: d075984350fdfa8650c9f53b231b8a0b142c4dacf6ed37e79753978632a381d4
                                                                                                                                                        • Opcode Fuzzy Hash: 724f10c09d6576eb41aa8f51452c5d432ff136580ab4b9325f7f83eb90576703
                                                                                                                                                        • Instruction Fuzzy Hash: B7F0E930A45218F7EA116B61DC06F5EBB54CF49B11F50407AFD056A293CB796D0195DC
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: H_prolog
                                                                                                                                                        • String ID: T=G$T=G
                                                                                                                                                        • API String ID: 3519838083-3732185208
                                                                                                                                                        • Opcode ID: ece060f59eec47038b163f6730b9b4774a9df75ced3df6c836fae2af045d366e
                                                                                                                                                        • Instruction ID: 37a3980bbf64332544f5ef03d086655580814226aad47650f393c0c18fea351b
                                                                                                                                                        • Opcode Fuzzy Hash: ece060f59eec47038b163f6730b9b4774a9df75ced3df6c836fae2af045d366e
                                                                                                                                                        • Instruction Fuzzy Hash: BCF0E971A00220ABC714BB65C80669EB774EF41369F10827FB416B72E1CBBD5D04D65D
                                                                                                                                                        APIs
                                                                                                                                                        • GetKeyState.USER32(00000011), ref: 0040AD5B
                                                                                                                                                          • Part of subcall function 00409B10: GetForegroundWindow.USER32 ref: 00409B3F
                                                                                                                                                          • Part of subcall function 00409B10: GetWindowThreadProcessId.USER32(00000000,?), ref: 00409B4B
                                                                                                                                                          • Part of subcall function 00409B10: GetKeyboardLayout.USER32(00000000), ref: 00409B52
                                                                                                                                                          • Part of subcall function 00409B10: GetKeyState.USER32(00000010), ref: 00409B5C
                                                                                                                                                          • Part of subcall function 00409B10: GetKeyboardState.USER32(?), ref: 00409B67
                                                                                                                                                          • Part of subcall function 00409B10: ToUnicodeEx.USER32(?,?,?,?,00000010,00000000,00000000), ref: 00409B8A
                                                                                                                                                          • Part of subcall function 00409B10: ToUnicodeEx.USER32(?,?,00000010,00000000,00000000), ref: 00409BE3
                                                                                                                                                          • Part of subcall function 00409D58: SetEvent.KERNEL32(?,?,00000000,0040A91C,00000000), ref: 00409D84
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: State$KeyboardUnicodeWindow$EventForegroundLayoutProcessThread
                                                                                                                                                        • String ID: [AltL]$[AltR]
                                                                                                                                                        • API String ID: 2738857842-2658077756
                                                                                                                                                        • Opcode ID: 2d4b77a5ab42310f07ca9c8b3da7c02f816ae55a84891d8b572aa7cd1e2c76fb
                                                                                                                                                        • Instruction ID: d2c0c429c9fe13b3c6c970781ecfc4970ab7400740a1dec538c1fc9fef0a0b20
                                                                                                                                                        • Opcode Fuzzy Hash: 2d4b77a5ab42310f07ca9c8b3da7c02f816ae55a84891d8b572aa7cd1e2c76fb
                                                                                                                                                        • Instruction Fuzzy Hash: 47E0652134072117C898323EA91E6EE3A228F82B65B80416FF8866BAD6DD6D4D5053CB
                                                                                                                                                        APIs
                                                                                                                                                        • _free.LIBCMT ref: 00448825
                                                                                                                                                          • Part of subcall function 00446AC5: HeapFree.KERNEL32(00000000,00000000,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?), ref: 00446ADB
                                                                                                                                                          • Part of subcall function 00446AC5: GetLastError.KERNEL32(?,?,0044FA50,?,00000000,?,00000000,?,0044FCF4,?,00000007,?,?,00450205,?,?), ref: 00446AED
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorFreeHeapLast_free
                                                                                                                                                        • String ID: `@$`@
                                                                                                                                                        • API String ID: 1353095263-20545824
                                                                                                                                                        • Opcode ID: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                                                        • Instruction ID: 46705ffcfacdd7a720b29fb61e5cb4af2d59a6418439a2947ca99394172970e0
                                                                                                                                                        • Opcode Fuzzy Hash: 9a963da6b0d453c70d37714207bd95daf40472698ea915a46c6a843fe12f4396
                                                                                                                                                        • Instruction Fuzzy Hash: B9E06D761006059F8720DE6DD400A86B7E4EF95360320852AE89DE3310DB32E812CB40
                                                                                                                                                        APIs
                                                                                                                                                        • GetKeyState.USER32(00000012), ref: 0040ADB5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: State
                                                                                                                                                        • String ID: [CtrlL]$[CtrlR]
                                                                                                                                                        • API String ID: 1649606143-2446555240
                                                                                                                                                        • Opcode ID: b832f2ba8c23f1ed675ed1d8fb8a36e3adfa50d2a3dfff7a7859d4c0b25c7229
                                                                                                                                                        • Instruction ID: 615b7dbe40c0b8188db9493e0f2b19f017fb36a74fa458c508a435569d7d4a1e
                                                                                                                                                        • Opcode Fuzzy Hash: b832f2ba8c23f1ed675ed1d8fb8a36e3adfa50d2a3dfff7a7859d4c0b25c7229
                                                                                                                                                        • Instruction Fuzzy Hash: 71E0862170071117C514353DD61A67F39228F41776F80013FF882ABAC6E96D8D6023CB
                                                                                                                                                        APIs
                                                                                                                                                        • RegOpenKeyExW.ADVAPI32(80000001,00000000,00000000,00000002,00000000,80000001,J@4fF,00412951,00000000,00000000,J@4fF,?,00000000), ref: 00412988
                                                                                                                                                        • RegDeleteValueW.ADVAPI32(00000000,?,?,00000000), ref: 00412998
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DeleteOpenValue
                                                                                                                                                        • String ID: J@4fF
                                                                                                                                                        • API String ID: 2654517830-1060276034
                                                                                                                                                        • Opcode ID: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                        • Instruction ID: 4813e9247c8a4fa7715124fbb4df20ddc3d96ddce1d5e270e7c0f337b45b5704
                                                                                                                                                        • Opcode Fuzzy Hash: 37dabd9028f0cede140cc98497e4e15f557d68d096268be44a89a64eb946223e
                                                                                                                                                        • Instruction Fuzzy Hash: 0AE01270310304BFEF104F61ED06FDB37ACBB80B89F004165F505E5191E2B5DD54A658
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000,00401AD8), ref: 0043FAF4
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0043FB02
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0043FB5D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000B.00000002.1735919616.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_11_2_400000_OZIxXQGIP.jbxd
                                                                                                                                                        Yara matches
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1717984340-0
                                                                                                                                                        • Opcode ID: 3f0ff04a5dcf7e8fd5b137fcdb20dceab511bd439b95d46b3d550210e9ecb368
                                                                                                                                                        • Instruction ID: ecac45699e256c48587d6f27f66036641a8fb520bb473c9b2adecd150689d728
                                                                                                                                                        • Opcode Fuzzy Hash: 3f0ff04a5dcf7e8fd5b137fcdb20dceab511bd439b95d46b3d550210e9ecb368
                                                                                                                                                        • Instruction Fuzzy Hash: 65414871E00206AFCF258F65C854ABBFBA4EF09310F1451BAF858973A1DB38AD09C759

                                                                                                                                                        Execution Graph

                                                                                                                                                        Execution Coverage:6.3%
                                                                                                                                                        Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                        Signature Coverage:0.8%
                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                        Total number of Limit Nodes:60
                                                                                                                                                        execution_graph 40550 441819 40553 430737 40550->40553 40552 441825 40554 430756 40553->40554 40555 43076d 40553->40555 40556 430774 40554->40556 40557 43075f 40554->40557 40555->40552 40568 43034a memcpy 40556->40568 40567 4169a7 11 API calls 40557->40567 40560 4307ce 40561 430819 memset 40560->40561 40569 415b2c 11 API calls 40560->40569 40561->40555 40562 43077e 40562->40555 40562->40560 40565 4307fa 40562->40565 40564 4307e9 40564->40555 40564->40561 40570 4169a7 11 API calls 40565->40570 40567->40555 40568->40562 40569->40564 40570->40555 37540 442ec6 19 API calls 37717 4152c6 malloc 37718 4152e2 37717->37718 37719 4152ef 37717->37719 37721 416760 11 API calls 37719->37721 37721->37718 38333 4466f4 38352 446904 38333->38352 38335 446700 GetModuleHandleA 38338 446710 __set_app_type __p__fmode __p__commode 38335->38338 38337 4467a4 38339 4467ac __setusermatherr 38337->38339 38340 4467b8 38337->38340 38338->38337 38339->38340 38353 4468f0 _controlfp 38340->38353 38342 4467bd _initterm __wgetmainargs _initterm 38343 446810 38342->38343 38344 44681e GetStartupInfoW 38342->38344 38346 446866 GetModuleHandleA 38344->38346 38354 41276d 38346->38354 38350 446896 exit 38351 44689d _cexit 38350->38351 38351->38343 38352->38335 38353->38342 38355 41277d 38354->38355 38397 4044a4 LoadLibraryW 38355->38397 38357 412785 38358 412789 38357->38358 38405 414b81 38357->38405 38358->38350 38358->38351 38361 4127c8 38411 412465 memset ??2@YAPAXI 38361->38411 38363 4127ea 38423 40ac21 38363->38423 38368 412813 38441 40dd07 memset 38368->38441 38369 412827 38446 40db69 memset 38369->38446 38372 412822 38467 4125b6 ??3@YAXPAX 38372->38467 38374 40ada2 _wcsicmp 38375 41283d 38374->38375 38375->38372 38378 412863 CoInitialize 38375->38378 38451 41268e 38375->38451 38471 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 38378->38471 38380 41296f 38473 40b633 38380->38473 38385 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 38389 412957 CoUninitialize 38385->38389 38394 4128ca 38385->38394 38389->38372 38390 4128d0 TranslateAcceleratorW 38391 412941 GetMessageW 38390->38391 38390->38394 38391->38389 38391->38390 38392 412909 IsDialogMessageW 38392->38391 38392->38394 38393 4128fd IsDialogMessageW 38393->38391 38393->38392 38394->38390 38394->38392 38394->38393 38395 41292b TranslateMessage DispatchMessageW 38394->38395 38396 41291f IsDialogMessageW 38394->38396 38395->38391 38396->38391 38396->38395 38398 4044f7 38397->38398 38399 4044cf GetProcAddress 38397->38399 38403 404507 MessageBoxW 38398->38403 38404 40451e 38398->38404 38400 4044e8 FreeLibrary 38399->38400 38401 4044df 38399->38401 38400->38398 38402 4044f3 38400->38402 38401->38400 38402->38398 38403->38357 38404->38357 38406 414b8a 38405->38406 38407 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 38405->38407 38477 40a804 memset 38406->38477 38407->38361 38410 414b9e GetProcAddress 38410->38407 38412 4124e0 38411->38412 38413 412505 ??2@YAPAXI 38412->38413 38414 41251c 38413->38414 38416 412521 38413->38416 38499 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 38414->38499 38488 444722 38416->38488 38422 41259b wcscpy 38422->38363 38504 40b1ab free free 38423->38504 38425 40ac5c 38428 40a9ce malloc memcpy free free 38425->38428 38429 40ad4b 38425->38429 38431 40ace7 free 38425->38431 38436 40ad76 38425->38436 38508 40a8d0 7 API calls 38425->38508 38509 4099f4 38425->38509 38428->38425 38429->38436 38517 40a9ce 38429->38517 38431->38425 38505 40aa04 38436->38505 38437 40ada2 38439 40adc9 38437->38439 38440 40adaa 38437->38440 38438 40adb3 _wcsicmp 38438->38439 38438->38440 38439->38368 38439->38369 38440->38438 38440->38439 38523 40dce0 38441->38523 38443 40dd3a GetModuleHandleW 38528 40dba7 38443->38528 38447 40dce0 3 API calls 38446->38447 38448 40db99 38447->38448 38600 40dae1 38448->38600 38614 402f3a 38451->38614 38453 412766 38453->38372 38453->38378 38454 4126d3 _wcsicmp 38455 4126a8 38454->38455 38455->38453 38455->38454 38457 41270a 38455->38457 38648 4125f8 7 API calls 38455->38648 38457->38453 38617 411ac5 38457->38617 38468 4125da 38467->38468 38469 4125f0 38468->38469 38470 4125e6 DeleteObject 38468->38470 38472 40b1ab free free 38469->38472 38470->38469 38471->38385 38472->38380 38474 40b640 38473->38474 38475 40b639 free 38473->38475 38476 40b1ab free free 38474->38476 38475->38474 38476->38358 38478 40a83b GetSystemDirectoryW 38477->38478 38479 40a84c wcscpy 38477->38479 38478->38479 38484 409719 wcslen 38479->38484 38482 40a881 LoadLibraryW 38483 40a886 38482->38483 38483->38407 38483->38410 38485 409724 38484->38485 38486 409739 wcscat LoadLibraryW 38484->38486 38485->38486 38487 40972c wcscat 38485->38487 38486->38482 38486->38483 38487->38486 38489 444732 38488->38489 38490 444728 DeleteObject 38488->38490 38500 409cc3 38489->38500 38490->38489 38492 412551 38493 4010f9 38492->38493 38494 401130 38493->38494 38495 401134 GetModuleHandleW LoadIconW 38494->38495 38496 401107 wcsncat 38494->38496 38497 40a7be 38495->38497 38496->38494 38498 40a7d2 38497->38498 38498->38422 38498->38498 38499->38416 38503 409bfd memset wcscpy 38500->38503 38502 409cdb CreateFontIndirectW 38502->38492 38503->38502 38504->38425 38506 40aa14 38505->38506 38507 40aa0a free 38505->38507 38506->38437 38507->38506 38508->38425 38510 409a41 38509->38510 38511 4099fb malloc 38509->38511 38510->38425 38513 409a37 38511->38513 38514 409a1c 38511->38514 38513->38425 38515 409a30 free 38514->38515 38516 409a20 memcpy 38514->38516 38515->38513 38516->38515 38518 40a9e7 38517->38518 38519 40a9dc free 38517->38519 38521 4099f4 3 API calls 38518->38521 38520 40a9f2 38519->38520 38522 40a8d0 7 API calls 38520->38522 38521->38520 38522->38436 38547 409bca GetModuleFileNameW 38523->38547 38525 40dce6 wcsrchr 38526 40dcf5 38525->38526 38527 40dcf9 wcscat 38525->38527 38526->38527 38527->38443 38548 44db70 38528->38548 38532 40dbfd 38551 4447d9 38532->38551 38535 40dc34 wcscpy wcscpy 38577 40d6f5 38535->38577 38536 40dc1f wcscpy 38536->38535 38539 40d6f5 3 API calls 38540 40dc73 38539->38540 38541 40d6f5 3 API calls 38540->38541 38542 40dc89 38541->38542 38543 40d6f5 3 API calls 38542->38543 38544 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38543->38544 38583 40da80 38544->38583 38547->38525 38549 40dbb4 memset memset 38548->38549 38550 409bca GetModuleFileNameW 38549->38550 38550->38532 38553 4447f4 38551->38553 38552 40dc1b 38552->38535 38552->38536 38553->38552 38554 444807 ??2@YAPAXI 38553->38554 38555 44481f 38554->38555 38556 444873 _snwprintf 38555->38556 38557 4448ab wcscpy 38555->38557 38590 44474a 8 API calls 38556->38590 38559 4448bb 38557->38559 38591 44474a 8 API calls 38559->38591 38561 4448a7 38561->38557 38561->38559 38562 4448cd 38592 44474a 8 API calls 38562->38592 38564 4448e2 38593 44474a 8 API calls 38564->38593 38566 4448f7 38594 44474a 8 API calls 38566->38594 38568 44490c 38595 44474a 8 API calls 38568->38595 38570 444921 38596 44474a 8 API calls 38570->38596 38572 444936 38597 44474a 8 API calls 38572->38597 38574 44494b 38598 44474a 8 API calls 38574->38598 38576 444960 ??3@YAXPAX 38576->38552 38578 44db70 38577->38578 38579 40d702 memset GetPrivateProfileStringW 38578->38579 38580 40d752 38579->38580 38581 40d75c WritePrivateProfileStringW 38579->38581 38580->38581 38582 40d758 38580->38582 38581->38582 38582->38539 38584 44db70 38583->38584 38585 40da8d memset 38584->38585 38586 40daac LoadStringW 38585->38586 38587 40dac6 38586->38587 38587->38586 38589 40dade 38587->38589 38599 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38587->38599 38589->38372 38590->38561 38591->38562 38592->38564 38593->38566 38594->38568 38595->38570 38596->38572 38597->38574 38598->38576 38599->38587 38610 409b98 GetFileAttributesW 38600->38610 38602 40daea 38603 40db63 38602->38603 38604 40daef wcscpy wcscpy GetPrivateProfileIntW 38602->38604 38603->38374 38611 40d65d GetPrivateProfileStringW 38604->38611 38606 40db3e 38612 40d65d GetPrivateProfileStringW 38606->38612 38608 40db4f 38613 40d65d GetPrivateProfileStringW 38608->38613 38610->38602 38611->38606 38612->38608 38613->38603 38649 40eaff 38614->38649 38618 411ae2 memset 38617->38618 38619 411b8f 38617->38619 38689 409bca GetModuleFileNameW 38618->38689 38631 411a8b 38619->38631 38621 411b0a wcsrchr 38622 411b22 wcscat 38621->38622 38623 411b1f 38621->38623 38690 414770 wcscpy wcscpy wcscpy CreateFileW CloseHandle 38622->38690 38623->38622 38625 411b67 38691 402afb 38625->38691 38629 411b7f 38747 40ea13 SendMessageW memset SendMessageW 38629->38747 38632 402afb 27 API calls 38631->38632 38633 411ac0 38632->38633 38634 4110dc 38633->38634 38635 41113e 38634->38635 38640 4110f0 38634->38640 38772 40969c LoadCursorW SetCursor 38635->38772 38637 411143 38773 4032b4 38637->38773 38791 444a54 38637->38791 38638 4110f7 _wcsicmp 38638->38640 38639 411157 38641 40ada2 _wcsicmp 38639->38641 38640->38635 38640->38638 38794 410c46 10 API calls 38640->38794 38644 411167 38641->38644 38642 4111af 38644->38642 38645 4111a6 qsort 38644->38645 38645->38642 38648->38455 38650 40eb10 38649->38650 38662 40e8e0 38650->38662 38653 40eb6c memcpy memcpy 38657 40ebb7 38653->38657 38654 40ebf2 ??2@YAPAXI ??2@YAPAXI 38656 40ec2e ??2@YAPAXI 38654->38656 38659 40ec65 38654->38659 38655 40d134 16 API calls 38655->38657 38656->38659 38657->38653 38657->38654 38657->38655 38659->38659 38672 40ea7f 38659->38672 38661 402f49 38661->38455 38663 40e8f2 38662->38663 38664 40e8eb ??3@YAXPAX 38662->38664 38665 40e900 38663->38665 38666 40e8f9 ??3@YAXPAX 38663->38666 38664->38663 38667 40e911 38665->38667 38668 40e90a ??3@YAXPAX 38665->38668 38666->38665 38669 40e931 ??2@YAPAXI ??2@YAPAXI 38667->38669 38670 40e921 ??3@YAXPAX 38667->38670 38671 40e92a ??3@YAXPAX 38667->38671 38668->38667 38669->38653 38670->38671 38671->38669 38673 40aa04 free 38672->38673 38674 40ea88 38673->38674 38675 40aa04 free 38674->38675 38676 40ea90 38675->38676 38677 40aa04 free 38676->38677 38678 40ea98 38677->38678 38679 40aa04 free 38678->38679 38680 40eaa0 38679->38680 38681 40a9ce 4 API calls 38680->38681 38682 40eab3 38681->38682 38683 40a9ce 4 API calls 38682->38683 38684 40eabd 38683->38684 38685 40a9ce 4 API calls 38684->38685 38686 40eac7 38685->38686 38687 40a9ce 4 API calls 38686->38687 38688 40ead1 38687->38688 38688->38661 38689->38621 38690->38625 38748 40b2cc 38691->38748 38693 402b0a 38694 40b2cc 27 API calls 38693->38694 38695 402b23 38694->38695 38696 40b2cc 27 API calls 38695->38696 38697 402b3a 38696->38697 38698 40b2cc 27 API calls 38697->38698 38699 402b54 38698->38699 38700 40b2cc 27 API calls 38699->38700 38701 402b6b 38700->38701 38702 40b2cc 27 API calls 38701->38702 38703 402b82 38702->38703 38704 40b2cc 27 API calls 38703->38704 38705 402b99 38704->38705 38706 40b2cc 27 API calls 38705->38706 38707 402bb0 38706->38707 38708 40b2cc 27 API calls 38707->38708 38709 402bc7 38708->38709 38710 40b2cc 27 API calls 38709->38710 38711 402bde 38710->38711 38712 40b2cc 27 API calls 38711->38712 38713 402bf5 38712->38713 38714 40b2cc 27 API calls 38713->38714 38715 402c0c 38714->38715 38716 40b2cc 27 API calls 38715->38716 38717 402c23 38716->38717 38718 40b2cc 27 API calls 38717->38718 38719 402c3a 38718->38719 38720 40b2cc 27 API calls 38719->38720 38721 402c51 38720->38721 38722 40b2cc 27 API calls 38721->38722 38723 402c68 38722->38723 38724 40b2cc 27 API calls 38723->38724 38725 402c7f 38724->38725 38726 40b2cc 27 API calls 38725->38726 38727 402c99 38726->38727 38728 40b2cc 27 API calls 38727->38728 38729 402cb3 38728->38729 38730 40b2cc 27 API calls 38729->38730 38731 402cd5 38730->38731 38732 40b2cc 27 API calls 38731->38732 38733 402cf0 38732->38733 38734 40b2cc 27 API calls 38733->38734 38735 402d0b 38734->38735 38736 40b2cc 27 API calls 38735->38736 38737 402d26 38736->38737 38738 40b2cc 27 API calls 38737->38738 38739 402d3e 38738->38739 38740 40b2cc 27 API calls 38739->38740 38741 402d59 38740->38741 38742 40b2cc 27 API calls 38741->38742 38743 402d78 38742->38743 38744 40b2cc 27 API calls 38743->38744 38745 402d93 38744->38745 38746 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38745->38746 38746->38629 38747->38619 38751 40b58d 38748->38751 38750 40b2d1 38750->38693 38752 40b5a4 GetModuleHandleW FindResourceW 38751->38752 38753 40b62e 38751->38753 38754 40b5c2 LoadResource 38752->38754 38756 40b5e7 38752->38756 38753->38750 38755 40b5d0 SizeofResource LockResource 38754->38755 38754->38756 38755->38756 38756->38753 38764 40afcf 38756->38764 38758 40b608 memcpy 38767 40b4d3 memcpy 38758->38767 38760 40b61e 38768 40b3c1 18 API calls 38760->38768 38762 40b626 38769 40b04b 38762->38769 38765 40b04b ??3@YAXPAX 38764->38765 38766 40afd7 ??2@YAPAXI 38765->38766 38766->38758 38767->38760 38768->38762 38770 40b051 ??3@YAXPAX 38769->38770 38771 40b05f 38769->38771 38770->38771 38771->38753 38772->38637 38774 4032c4 38773->38774 38775 40b633 free 38774->38775 38776 403316 38775->38776 38795 44553b 38776->38795 38780 403480 38993 40368c 15 API calls 38780->38993 38782 403489 38783 40b633 free 38782->38783 38784 403495 38783->38784 38784->38639 38785 4033a9 memset memcpy 38786 4033ec wcscmp 38785->38786 38787 40333c 38785->38787 38786->38787 38787->38780 38787->38785 38787->38786 38991 4028e7 11 API calls 38787->38991 38992 40f508 6 API calls 38787->38992 38789 403421 _wcsicmp 38789->38787 38792 444a64 FreeLibrary 38791->38792 38793 444a83 38791->38793 38792->38793 38793->38639 38794->38640 38796 445548 38795->38796 38797 445599 38796->38797 38994 40c768 38796->38994 38798 4455a8 memset 38797->38798 38941 4457f2 38797->38941 39077 403988 38798->39077 38805 445854 38806 4458aa 38805->38806 39202 403c9c memset memset memset memset memset 38805->39202 38808 44594a 38806->38808 38809 4458bb memset memset 38806->38809 38807 445672 39088 403fbe memset memset memset memset memset 38807->39088 38811 4459ed 38808->38811 38812 44595e memset memset 38808->38812 38814 414c2e 16 API calls 38809->38814 38817 445a00 memset memset 38811->38817 38818 445b22 38811->38818 38819 414c2e 16 API calls 38812->38819 38813 4455e5 38813->38807 38831 44560f 38813->38831 38820 4458f9 38814->38820 39225 414c2e 38817->39225 38823 445bca 38818->38823 38824 445b38 memset memset memset 38818->38824 38829 44599c 38819->38829 38830 40b2cc 27 API calls 38820->38830 38841 445c8b memset memset 38823->38841 38891 445cf0 38823->38891 38836 445bd4 38824->38836 38837 445b98 38824->38837 38825 445849 39290 40b1ab free free 38825->39290 38840 40b2cc 27 API calls 38829->38840 38842 445909 38830->38842 38833 4087b3 338 API calls 38831->38833 38852 445621 38833->38852 38835 44589f 39291 40b1ab free free 38835->39291 38849 414c2e 16 API calls 38836->38849 38837->38836 38845 445ba2 38837->38845 38854 4459ac 38840->38854 38843 414c2e 16 API calls 38841->38843 38851 409d1f 6 API calls 38842->38851 38855 445cc9 38843->38855 39363 4099c6 wcslen 38845->39363 38846 4456b2 39278 40b1ab free free 38846->39278 38848 40b2cc 27 API calls 38858 445a4f 38848->38858 38860 445be2 38849->38860 38850 403335 38990 4452e5 45 API calls 38850->38990 38863 445919 38851->38863 39276 4454bf 20 API calls 38852->39276 38853 445823 38853->38825 38871 4087b3 338 API calls 38853->38871 38864 409d1f 6 API calls 38854->38864 38865 409d1f 6 API calls 38855->38865 38856 445879 38856->38835 38875 4087b3 338 API calls 38856->38875 39240 409d1f wcslen wcslen 38858->39240 38869 40b2cc 27 API calls 38860->38869 38861 445d3d 38889 40b2cc 27 API calls 38861->38889 38862 445d88 memset memset memset 38872 414c2e 16 API calls 38862->38872 39292 409b98 GetFileAttributesW 38863->39292 38873 4459bc 38864->38873 38874 445ce1 38865->38874 38866 445bb3 39366 445403 memset 38866->39366 38867 445680 38867->38846 39111 4087b3 memset 38867->39111 38878 445bf3 38869->38878 38871->38853 38881 445dde 38872->38881 39359 409b98 GetFileAttributesW 38873->39359 39383 409b98 GetFileAttributesW 38874->39383 38875->38856 38888 409d1f 6 API calls 38878->38888 38879 445928 38879->38808 39293 40b6ef 38879->39293 38890 40b2cc 27 API calls 38881->38890 38883 4459cb 38883->38811 38900 40b6ef 252 API calls 38883->38900 38887 40b2cc 27 API calls 38893 445a94 38887->38893 38895 445c07 38888->38895 38896 445d54 _wcsicmp 38889->38896 38899 445def 38890->38899 38891->38850 38891->38861 38891->38862 38892 445389 258 API calls 38892->38823 39245 40ae18 38893->39245 38894 44566d 38894->38941 39162 413d4c 38894->39162 38903 445389 258 API calls 38895->38903 38904 445d71 38896->38904 38967 445d67 38896->38967 38898 445665 39277 40b1ab free free 38898->39277 38905 409d1f 6 API calls 38899->38905 38900->38811 38908 445c17 38903->38908 39384 445093 23 API calls 38904->39384 38911 445e03 38905->38911 38907 4456d8 38913 40b2cc 27 API calls 38907->38913 38914 40b2cc 27 API calls 38908->38914 38910 44563c 38910->38898 38916 4087b3 338 API calls 38910->38916 39385 409b98 GetFileAttributesW 38911->39385 38912 40b6ef 252 API calls 38912->38850 38918 4456e2 38913->38918 38919 445c23 38914->38919 38915 445d83 38915->38850 38916->38910 39279 413fa6 _wcsicmp _wcsicmp 38918->39279 38923 409d1f 6 API calls 38919->38923 38921 445e12 38924 445e6b 38921->38924 38928 40b2cc 27 API calls 38921->38928 38926 445c37 38923->38926 39387 445093 23 API calls 38924->39387 38925 4456eb 38931 4456fd memset memset memset memset 38925->38931 38932 4457ea 38925->38932 38933 445389 258 API calls 38926->38933 38927 445b17 39360 40aebe 38927->39360 38935 445e33 38928->38935 39280 409c70 wcscpy wcsrchr 38931->39280 39283 413d29 38932->39283 38939 445c47 38933->38939 38940 409d1f 6 API calls 38935->38940 38937 445e7e 38942 445f67 38937->38942 38945 40b2cc 27 API calls 38939->38945 38946 445e47 38940->38946 38941->38805 39179 403e2d memset memset memset memset memset 38941->39179 38947 40b2cc 27 API calls 38942->38947 38943 445ab2 memset 38948 40b2cc 27 API calls 38943->38948 38950 445c53 38945->38950 39386 409b98 GetFileAttributesW 38946->39386 38952 445f73 38947->38952 38953 445aa1 38948->38953 38949 409c70 2 API calls 38954 44577e 38949->38954 38955 409d1f 6 API calls 38950->38955 38957 409d1f 6 API calls 38952->38957 38953->38927 38953->38943 38958 409d1f 6 API calls 38953->38958 39252 40add4 38953->39252 39257 445389 38953->39257 39266 40ae51 38953->39266 38959 409c70 2 API calls 38954->38959 38960 445c67 38955->38960 38956 445e56 38956->38924 38964 445e83 memset 38956->38964 38961 445f87 38957->38961 38958->38953 38962 44578d 38959->38962 38963 445389 258 API calls 38960->38963 39390 409b98 GetFileAttributesW 38961->39390 38962->38932 38969 40b2cc 27 API calls 38962->38969 38963->38823 38968 40b2cc 27 API calls 38964->38968 38967->38850 38967->38912 38970 445eab 38968->38970 38971 4457a8 38969->38971 38972 409d1f 6 API calls 38970->38972 38973 409d1f 6 API calls 38971->38973 38975 445ebf 38972->38975 38974 4457b8 38973->38974 39282 409b98 GetFileAttributesW 38974->39282 38977 40ae18 9 API calls 38975->38977 38981 445ef5 38977->38981 38978 4457c7 38978->38932 38980 4087b3 338 API calls 38978->38980 38979 40ae51 9 API calls 38979->38981 38980->38932 38981->38979 38982 445f5c 38981->38982 38984 40add4 2 API calls 38981->38984 38985 40b2cc 27 API calls 38981->38985 38986 409d1f 6 API calls 38981->38986 38988 445f3a 38981->38988 39388 409b98 GetFileAttributesW 38981->39388 38983 40aebe FindClose 38982->38983 38983->38942 38984->38981 38985->38981 38986->38981 39389 445093 23 API calls 38988->39389 38990->38787 38991->38789 38992->38787 38993->38782 38995 40c775 38994->38995 39391 40b1ab free free 38995->39391 38997 40c788 39392 40b1ab free free 38997->39392 38999 40c790 39393 40b1ab free free 38999->39393 39001 40c798 39002 40aa04 free 39001->39002 39003 40c7a0 39002->39003 39394 40c274 memset 39003->39394 39008 40a8ab 9 API calls 39009 40c7c3 39008->39009 39010 40a8ab 9 API calls 39009->39010 39011 40c7d0 39010->39011 39423 40c3c3 39011->39423 39015 40c877 39024 40bdb0 39015->39024 39016 40c86c 39465 4053fe 39 API calls 39016->39465 39022 40c7e5 39022->39015 39022->39016 39023 40c634 49 API calls 39022->39023 39448 40a706 39022->39448 39023->39022 39658 404363 39024->39658 39027 40bf5d 39678 40440c 39027->39678 39029 40bdee 39029->39027 39032 40b2cc 27 API calls 39029->39032 39030 40bddf CredEnumerateW 39030->39029 39033 40be02 wcslen 39032->39033 39033->39027 39043 40be1e 39033->39043 39040 40b2cc 27 API calls 39042 40bf43 LocalFree 39042->39043 39043->39027 39043->39040 39043->39042 39044 4135f7 39078 40399d 39077->39078 39724 403a16 39078->39724 39081 403a12 wcsrchr 39081->38813 39084 4039a3 39085 4039f4 39084->39085 39087 403a09 39084->39087 39735 40a02c CreateFileW 39084->39735 39086 4099c6 2 API calls 39085->39086 39085->39087 39086->39087 39738 40b1ab free free 39087->39738 39089 414c2e 16 API calls 39088->39089 39090 404048 39089->39090 39091 414c2e 16 API calls 39090->39091 39092 404056 39091->39092 39093 409d1f 6 API calls 39092->39093 39094 404073 39093->39094 39095 409d1f 6 API calls 39094->39095 39096 40408e 39095->39096 39097 409d1f 6 API calls 39096->39097 39098 4040a6 39097->39098 39099 403af5 20 API calls 39098->39099 39100 4040ba 39099->39100 39101 403af5 20 API calls 39100->39101 39102 4040cb 39101->39102 39765 40414f memset 39102->39765 39104 404140 39779 40b1ab free free 39104->39779 39105 4040ec memset 39109 4040e0 39105->39109 39107 404148 39107->38867 39108 4099c6 2 API calls 39108->39109 39109->39104 39109->39105 39109->39108 39110 40a8ab 9 API calls 39109->39110 39110->39109 39792 40a6e6 WideCharToMultiByte 39111->39792 39113 4087ed 39793 4095d9 memset 39113->39793 39163 40b633 free 39162->39163 39164 413d65 CreateToolhelp32Snapshot memset Process32FirstW 39163->39164 39165 413f00 Process32NextW 39164->39165 39166 413da5 OpenProcess 39165->39166 39167 413f17 CloseHandle 39165->39167 39168 413eb0 39166->39168 39169 413df3 memset 39166->39169 39167->38907 39168->39165 39171 413ebf free 39168->39171 39172 4099f4 3 API calls 39168->39172 40028 413f27 39169->40028 39171->39168 39172->39168 39174 413e37 GetModuleHandleW 39175 413e1f 39174->39175 39176 413e46 GetProcAddress 39174->39176 39175->39174 40033 413959 39175->40033 40049 413ca4 39175->40049 39176->39175 39178 413ea2 CloseHandle 39178->39168 39180 414c2e 16 API calls 39179->39180 39181 403eb7 39180->39181 39182 414c2e 16 API calls 39181->39182 39183 403ec5 39182->39183 39184 409d1f 6 API calls 39183->39184 39185 403ee2 39184->39185 39186 409d1f 6 API calls 39185->39186 39187 403efd 39186->39187 39188 409d1f 6 API calls 39187->39188 39189 403f15 39188->39189 39190 403af5 20 API calls 39189->39190 39191 403f29 39190->39191 39192 403af5 20 API calls 39191->39192 39193 403f3a 39192->39193 39194 40414f 33 API calls 39193->39194 39200 403f4f 39194->39200 39195 403faf 40063 40b1ab free free 39195->40063 39197 403f5b memset 39197->39200 39198 403fb7 39198->38853 39199 4099c6 2 API calls 39199->39200 39200->39195 39200->39197 39200->39199 39201 40a8ab 9 API calls 39200->39201 39201->39200 39203 414c2e 16 API calls 39202->39203 39204 403d26 39203->39204 39205 414c2e 16 API calls 39204->39205 39206 403d34 39205->39206 39207 409d1f 6 API calls 39206->39207 39208 403d51 39207->39208 39209 409d1f 6 API calls 39208->39209 39210 403d6c 39209->39210 39211 409d1f 6 API calls 39210->39211 39212 403d84 39211->39212 39213 403af5 20 API calls 39212->39213 39214 403d98 39213->39214 39215 403af5 20 API calls 39214->39215 39216 403da9 39215->39216 39217 40414f 33 API calls 39216->39217 39223 403dbe 39217->39223 39218 403e1e 40064 40b1ab free free 39218->40064 39219 403dca memset 39219->39223 39221 403e26 39221->38856 39222 4099c6 2 API calls 39222->39223 39223->39218 39223->39219 39223->39222 39224 40a8ab 9 API calls 39223->39224 39224->39223 39226 414b81 9 API calls 39225->39226 39227 414c40 39226->39227 39228 414c73 memset 39227->39228 40065 409cea 39227->40065 39232 414c94 39228->39232 39231 414c64 39231->38848 40068 414592 RegOpenKeyExW 39232->40068 39234 414cc1 39235 414cf4 wcscpy 39234->39235 40069 414bb0 wcscpy 39234->40069 39235->39231 39237 414cd2 40070 4145ac RegQueryValueExW 39237->40070 39239 414ce9 RegCloseKey 39239->39235 39241 409d43 wcscpy 39240->39241 39243 409d62 39240->39243 39242 409719 2 API calls 39241->39242 39244 409d51 wcscat 39242->39244 39243->38887 39244->39243 39246 40aebe FindClose 39245->39246 39247 40ae21 39246->39247 39248 4099c6 2 API calls 39247->39248 39249 40ae35 39248->39249 39250 409d1f 6 API calls 39249->39250 39251 40ae49 39250->39251 39251->38953 39253 40ade0 39252->39253 39254 40ae0f 39252->39254 39253->39254 39255 40ade7 wcscmp 39253->39255 39254->38953 39255->39254 39256 40adfe wcscmp 39255->39256 39256->39254 39258 40ae18 9 API calls 39257->39258 39264 4453c4 39258->39264 39259 40ae51 9 API calls 39259->39264 39260 4453f3 39261 40aebe FindClose 39260->39261 39263 4453fe 39261->39263 39262 40add4 2 API calls 39262->39264 39263->38953 39264->39259 39264->39260 39264->39262 39265 445403 253 API calls 39264->39265 39265->39264 39267 40ae7b FindNextFileW 39266->39267 39268 40ae5c FindFirstFileW 39266->39268 39269 40ae8f 39267->39269 39270 40ae94 39267->39270 39268->39270 39271 40aebe FindClose 39269->39271 39272 40aeb6 39270->39272 39273 409d1f 6 API calls 39270->39273 39271->39270 39272->38953 39273->39272 39276->38910 39277->38894 39278->38894 39279->38925 39281 409c89 39280->39281 39281->38949 39282->38978 39284 413d39 39283->39284 39285 413d2f FreeLibrary 39283->39285 39286 40b633 free 39284->39286 39285->39284 39287 413d42 39286->39287 39288 40b633 free 39287->39288 39289 413d4a 39288->39289 39289->38941 39290->38805 39291->38806 39292->38879 39294 44db70 39293->39294 39295 40b6fc memset 39294->39295 39296 409c70 2 API calls 39295->39296 39297 40b732 wcsrchr 39296->39297 39298 40b743 39297->39298 39299 40b746 memset 39297->39299 39298->39299 39300 40b2cc 27 API calls 39299->39300 39301 40b76f 39300->39301 39302 409d1f 6 API calls 39301->39302 39303 40b783 39302->39303 40071 409b98 GetFileAttributesW 39303->40071 39305 40b792 39306 409c70 2 API calls 39305->39306 39320 40b7c2 39305->39320 39308 40b7a5 39306->39308 39310 40b2cc 27 API calls 39308->39310 39314 40b7b2 39310->39314 39311 40b837 CloseHandle 39313 40b83e memset 39311->39313 39312 40b817 40106 409a45 GetTempPathW 39312->40106 40105 40a6e6 WideCharToMultiByte 39313->40105 39318 409d1f 6 API calls 39314->39318 39316 40b827 CopyFileW 39316->39313 39318->39320 39319 40b866 39321 444432 121 API calls 39319->39321 40072 40bb98 39320->40072 39322 40b879 39321->39322 39323 40bad5 39322->39323 39324 40b273 27 API calls 39322->39324 39325 40baeb 39323->39325 39326 40bade DeleteFileW 39323->39326 39327 40b89a 39324->39327 39328 40b04b ??3@YAXPAX 39325->39328 39326->39325 39329 438552 134 API calls 39327->39329 39330 40baf3 39328->39330 39331 40b8a4 39329->39331 39330->38808 39332 40bacd 39331->39332 39334 4251c4 137 API calls 39331->39334 39333 443d90 111 API calls 39332->39333 39333->39323 39357 40b8b8 39334->39357 39335 40bac6 40118 424f26 123 API calls 39335->40118 39336 40b8bd memset 40109 425413 17 API calls 39336->40109 39339 425413 17 API calls 39339->39357 39342 40a71b MultiByteToWideChar 39342->39357 39343 40a734 MultiByteToWideChar 39343->39357 39346 40b9b5 memcmp 39346->39357 39347 4099c6 2 API calls 39347->39357 39348 404423 37 API calls 39348->39357 39351 40bb3e memset memcpy 40119 40a734 MultiByteToWideChar 39351->40119 39352 4251c4 137 API calls 39352->39357 39354 40bb88 LocalFree 39354->39357 39357->39335 39357->39336 39357->39339 39357->39342 39357->39343 39357->39346 39357->39347 39357->39348 39357->39351 39357->39352 39358 40ba5f memcmp 39357->39358 40110 4253ef 16 API calls 39357->40110 40111 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 39357->40111 40112 4253af 17 API calls 39357->40112 40113 4253cf 17 API calls 39357->40113 40114 447280 memset 39357->40114 40115 447960 memset memcpy memcpy memcpy 39357->40115 40116 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 39357->40116 40117 447920 memcpy memcpy memcpy 39357->40117 39358->39357 39359->38883 39361 40aed1 39360->39361 39362 40aec7 FindClose 39360->39362 39361->38818 39362->39361 39364 4099d7 39363->39364 39365 4099da memcpy 39363->39365 39364->39365 39365->38866 39367 40b2cc 27 API calls 39366->39367 39368 44543f 39367->39368 39369 409d1f 6 API calls 39368->39369 39370 44544f 39369->39370 40208 409b98 GetFileAttributesW 39370->40208 39372 445476 39375 40b2cc 27 API calls 39372->39375 39373 44545e 39373->39372 39374 40b6ef 252 API calls 39373->39374 39374->39372 39376 445482 39375->39376 39377 409d1f 6 API calls 39376->39377 39378 445492 39377->39378 40209 409b98 GetFileAttributesW 39378->40209 39380 4454a1 39381 4454b9 39380->39381 39382 40b6ef 252 API calls 39380->39382 39381->38892 39382->39381 39383->38891 39384->38915 39385->38921 39386->38956 39387->38937 39388->38981 39389->38981 39390->38967 39391->38997 39392->38999 39393->39001 39395 414c2e 16 API calls 39394->39395 39396 40c2ae 39395->39396 39466 40c1d3 39396->39466 39401 40c3be 39418 40a8ab 39401->39418 39402 40afcf 2 API calls 39403 40c2fd FindFirstUrlCacheEntryW 39402->39403 39404 40c3b6 39403->39404 39405 40c31e wcschr 39403->39405 39406 40b04b ??3@YAXPAX 39404->39406 39407 40c331 39405->39407 39408 40c35e FindNextUrlCacheEntryW 39405->39408 39406->39401 39409 40a8ab 9 API calls 39407->39409 39408->39405 39410 40c373 GetLastError 39408->39410 39413 40c33e wcschr 39409->39413 39411 40c3ad FindCloseUrlCache 39410->39411 39412 40c37e 39410->39412 39411->39404 39414 40afcf 2 API calls 39412->39414 39413->39408 39415 40c34f 39413->39415 39416 40c391 FindNextUrlCacheEntryW 39414->39416 39417 40a8ab 9 API calls 39415->39417 39416->39405 39416->39411 39417->39408 39582 40a97a 39418->39582 39421 40a8cc 39421->39008 39588 40b1ab free free 39423->39588 39425 40c3dd 39426 40b2cc 27 API calls 39425->39426 39427 40c3e7 39426->39427 39589 414592 RegOpenKeyExW 39427->39589 39429 40c3f4 39430 40c50e 39429->39430 39431 40c3ff 39429->39431 39445 405337 39430->39445 39432 40a9ce 4 API calls 39431->39432 39433 40c418 memset 39432->39433 39590 40aa1d 39433->39590 39436 40c471 39438 40c47a _wcsupr 39436->39438 39437 40c505 RegCloseKey 39437->39430 39592 40a8d0 7 API calls 39438->39592 39440 40c498 39593 40a8d0 7 API calls 39440->39593 39442 40c4ac memset 39443 40aa1d 39442->39443 39444 40c4e4 RegEnumValueW 39443->39444 39444->39437 39444->39438 39594 405220 39445->39594 39449 4099c6 2 API calls 39448->39449 39450 40a714 _wcslwr 39449->39450 39451 40c634 39450->39451 39651 405361 39451->39651 39454 40c65c wcslen 39654 4053b6 39 API calls 39454->39654 39455 40c71d wcslen 39455->39022 39457 40c677 39458 40c713 39457->39458 39655 40538b 39 API calls 39457->39655 39657 4053df 39 API calls 39458->39657 39461 40c6a5 39461->39458 39465->39015 39467 40ae18 9 API calls 39466->39467 39473 40c210 39467->39473 39468 40ae51 9 API calls 39468->39473 39469 40c264 39470 40aebe FindClose 39469->39470 39472 40c26f 39470->39472 39471 40add4 2 API calls 39471->39473 39478 40e5ed memset memset 39472->39478 39473->39468 39473->39469 39473->39471 39474 40c231 _wcsicmp 39473->39474 39475 40c1d3 35 API calls 39473->39475 39474->39473 39476 40c248 39474->39476 39475->39473 39491 40c084 22 API calls 39476->39491 39479 414c2e 16 API calls 39478->39479 39480 40e63f 39479->39480 39481 409d1f 6 API calls 39480->39481 39482 40e658 39481->39482 39492 409b98 GetFileAttributesW 39482->39492 39484 40e667 39485 40e680 39484->39485 39486 409d1f 6 API calls 39484->39486 39493 409b98 GetFileAttributesW 39485->39493 39486->39485 39488 40e68f 39490 40c2d8 39488->39490 39494 40e4b2 39488->39494 39490->39401 39490->39402 39491->39473 39492->39484 39493->39488 39515 40e01e 39494->39515 39496 40e593 39497 40e5b0 39496->39497 39498 40e59c DeleteFileW 39496->39498 39500 40b04b ??3@YAXPAX 39497->39500 39498->39497 39499 40e521 39499->39496 39538 40e175 39499->39538 39501 40e5bb 39500->39501 39503 40e5c4 CloseHandle 39501->39503 39504 40e5cc 39501->39504 39503->39504 39506 40b633 free 39504->39506 39505 40e573 39508 40e584 39505->39508 39509 40e57c CloseHandle 39505->39509 39507 40e5db 39506->39507 39511 40b633 free 39507->39511 39581 40b1ab free free 39508->39581 39509->39508 39510 40e540 39510->39505 39558 40e2ab 39510->39558 39513 40e5e3 39511->39513 39513->39490 39516 406214 22 API calls 39515->39516 39517 40e03c 39516->39517 39518 40e16b 39517->39518 39519 40dd85 74 API calls 39517->39519 39518->39499 39520 40e06b 39519->39520 39520->39518 39521 40afcf ??2@YAPAXI ??3@YAXPAX 39520->39521 39522 40e08d OpenProcess 39521->39522 39523 40e0a4 GetCurrentProcess DuplicateHandle 39522->39523 39527 40e152 39522->39527 39524 40e0d0 GetFileSize 39523->39524 39525 40e14a CloseHandle 39523->39525 39528 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39524->39528 39525->39527 39526 40e160 39530 40b04b ??3@YAXPAX 39526->39530 39527->39526 39529 406214 22 API calls 39527->39529 39531 40e0ea 39528->39531 39529->39526 39530->39518 39532 4096dc CreateFileW 39531->39532 39533 40e0f1 CreateFileMappingW 39532->39533 39534 40e140 CloseHandle CloseHandle 39533->39534 39535 40e10b MapViewOfFile 39533->39535 39534->39525 39536 40e13b CloseHandle 39535->39536 39537 40e11f WriteFile UnmapViewOfFile 39535->39537 39536->39534 39537->39536 39539 40e18c 39538->39539 39540 406b90 11 API calls 39539->39540 39541 40e19f 39540->39541 39542 40e1a7 memset 39541->39542 39543 40e299 39541->39543 39548 40e1e8 39542->39548 39544 4069a3 ??3@YAXPAX free 39543->39544 39545 40e2a4 39544->39545 39545->39510 39546 406e8f 13 API calls 39546->39548 39547 406b53 SetFilePointerEx ReadFile 39547->39548 39548->39546 39548->39547 39549 40e283 39548->39549 39550 40dd50 _wcsicmp 39548->39550 39554 40742e 8 API calls 39548->39554 39555 40aae3 wcslen wcslen _memicmp 39548->39555 39556 40e244 _snwprintf 39548->39556 39551 40e291 39549->39551 39552 40e288 free 39549->39552 39550->39548 39553 40aa04 free 39551->39553 39552->39551 39553->39543 39554->39548 39555->39548 39557 40a8d0 7 API calls 39556->39557 39557->39548 39559 40e2c2 39558->39559 39560 406b90 11 API calls 39559->39560 39580 40e2d3 39560->39580 39561 40e4a0 39562 4069a3 ??3@YAXPAX free 39561->39562 39564 40e4ab 39562->39564 39563 406e8f 13 API calls 39563->39580 39564->39510 39565 406b53 SetFilePointerEx ReadFile 39565->39580 39566 40e489 39567 40aa04 free 39566->39567 39568 40e491 39567->39568 39568->39561 39569 40e497 free 39568->39569 39569->39561 39570 40dd50 _wcsicmp 39570->39580 39571 40dd50 _wcsicmp 39572 40e376 memset 39571->39572 39573 40aa29 6 API calls 39572->39573 39573->39580 39574 40742e 8 API calls 39574->39580 39575 40e3e0 memcpy 39575->39580 39576 40e3b3 wcschr 39576->39580 39577 40e3fb memcpy 39577->39580 39578 40e416 memcpy 39578->39580 39579 40e431 memcpy 39579->39580 39580->39561 39580->39563 39580->39565 39580->39566 39580->39570 39580->39571 39580->39574 39580->39575 39580->39576 39580->39577 39580->39578 39580->39579 39581->39496 39584 40a980 39582->39584 39583 40a8bb 39583->39421 39587 40a8d0 7 API calls 39583->39587 39584->39583 39585 40a995 _wcsicmp 39584->39585 39586 40a99c wcscmp 39584->39586 39585->39584 39586->39584 39587->39421 39588->39425 39589->39429 39591 40aa23 RegEnumValueW 39590->39591 39591->39436 39591->39437 39592->39440 39593->39442 39595 405335 39594->39595 39596 40522a 39594->39596 39595->39022 39597 40b2cc 27 API calls 39596->39597 39598 405234 39597->39598 39599 40a804 8 API calls 39598->39599 39600 40523a 39599->39600 39639 40b273 39600->39639 39602 405248 _mbscpy _mbscat GetProcAddress 39603 40b273 27 API calls 39602->39603 39604 405279 39603->39604 39642 405211 GetProcAddress 39604->39642 39606 405282 39607 40b273 27 API calls 39606->39607 39640 40b58d 27 API calls 39639->39640 39641 40b18c 39640->39641 39641->39602 39642->39606 39652 405220 39 API calls 39651->39652 39653 405369 39652->39653 39653->39454 39653->39455 39654->39457 39655->39461 39657->39455 39659 40440c FreeLibrary 39658->39659 39660 40436d 39659->39660 39661 40a804 8 API calls 39660->39661 39662 404377 39661->39662 39663 404383 39662->39663 39664 404405 39662->39664 39665 40b273 27 API calls 39663->39665 39664->39027 39664->39029 39664->39030 39666 40438d GetProcAddress 39665->39666 39667 40b273 27 API calls 39666->39667 39668 4043a7 GetProcAddress 39667->39668 39679 404413 FreeLibrary 39678->39679 39680 40441e 39678->39680 39679->39680 39680->39044 39725 403a29 39724->39725 39739 403bed memset memset 39725->39739 39727 403ae7 39752 40b1ab free free 39727->39752 39728 403a3f memset 39733 403a2f 39728->39733 39730 403aef 39730->39084 39731 409d1f 6 API calls 39731->39733 39732 409b98 GetFileAttributesW 39732->39733 39733->39727 39733->39728 39733->39731 39733->39732 39734 40a8d0 7 API calls 39733->39734 39734->39733 39736 40a051 GetFileTime CloseHandle 39735->39736 39737 4039ca CompareFileTime 39735->39737 39736->39737 39737->39084 39738->39081 39740 414c2e 16 API calls 39739->39740 39741 403c38 39740->39741 39742 409719 2 API calls 39741->39742 39743 403c3f wcscat 39742->39743 39744 414c2e 16 API calls 39743->39744 39745 403c61 39744->39745 39746 409719 2 API calls 39745->39746 39747 403c68 wcscat 39746->39747 39753 403af5 39747->39753 39750 403af5 20 API calls 39751 403c95 39750->39751 39751->39733 39752->39730 39754 403b02 39753->39754 39755 40ae18 9 API calls 39754->39755 39757 403b37 39755->39757 39756 40ae51 9 API calls 39756->39757 39757->39756 39758 403bdb 39757->39758 39759 40add4 wcscmp wcscmp 39757->39759 39762 40ae18 9 API calls 39757->39762 39763 40aebe FindClose 39757->39763 39764 40a8d0 7 API calls 39757->39764 39760 40aebe FindClose 39758->39760 39759->39757 39761 403be6 39760->39761 39761->39750 39762->39757 39763->39757 39764->39757 39766 409d1f 6 API calls 39765->39766 39767 404190 39766->39767 39780 409b98 GetFileAttributesW 39767->39780 39769 40419c 39770 4041a7 6 API calls 39769->39770 39771 40435c 39769->39771 39773 40424f 39770->39773 39771->39109 39773->39771 39774 40425e memset 39773->39774 39776 409d1f 6 API calls 39773->39776 39777 40a8ab 9 API calls 39773->39777 39781 414842 39773->39781 39774->39773 39775 404296 wcscpy 39774->39775 39775->39773 39776->39773 39778 4042b6 memset memset _snwprintf wcscpy 39777->39778 39778->39773 39779->39107 39780->39769 39784 41443e 39781->39784 39783 414866 39783->39773 39785 41444b 39784->39785 39786 414451 39785->39786 39787 4144a3 GetPrivateProfileStringW 39785->39787 39788 414491 39786->39788 39789 414455 wcschr 39786->39789 39787->39783 39791 414495 WritePrivateProfileStringW 39788->39791 39789->39788 39790 414463 _snwprintf 39789->39790 39790->39791 39791->39783 39792->39113 39794 40b2cc 27 API calls 39793->39794 40055 413f4f 40028->40055 40031 413f37 K32GetModuleFileNameExW 40032 413f4a 40031->40032 40032->39175 40034 413969 wcscpy 40033->40034 40035 41396c wcschr 40033->40035 40038 413a3a 40034->40038 40035->40034 40037 41398e 40035->40037 40060 4097f7 wcslen wcslen _memicmp 40037->40060 40038->39175 40040 41399a 40041 4139a4 memset 40040->40041 40042 4139e6 40040->40042 40061 409dd5 GetWindowsDirectoryW wcscpy 40041->40061 40044 413a31 wcscpy 40042->40044 40045 4139ec memset 40042->40045 40044->40038 40062 409dd5 GetWindowsDirectoryW wcscpy 40045->40062 40046 4139c9 wcscpy wcscat 40046->40038 40048 413a11 memcpy wcscat 40048->40038 40050 413cb0 GetModuleHandleW 40049->40050 40051 413cda 40049->40051 40050->40051 40052 413cbf GetProcAddress 40050->40052 40053 413ce3 GetProcessTimes 40051->40053 40054 413cf6 40051->40054 40052->40051 40053->39178 40054->39178 40056 413f2f 40055->40056 40057 413f54 40055->40057 40056->40031 40056->40032 40058 40a804 8 API calls 40057->40058 40059 413f5f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 40058->40059 40059->40056 40060->40040 40061->40046 40062->40048 40063->39198 40064->39221 40066 409cf9 GetVersionExW 40065->40066 40067 409d0a 40065->40067 40066->40067 40067->39228 40067->39231 40068->39234 40069->39237 40070->39239 40071->39305 40073 40bba5 40072->40073 40120 40cc26 40073->40120 40076 40bd4b 40141 40cc0c 40076->40141 40081 40b2cc 27 API calls 40082 40bbef 40081->40082 40148 40ccf0 _wcsicmp 40082->40148 40084 40bbf5 40084->40076 40149 40ccb4 6 API calls 40084->40149 40086 40bc26 40087 40cf04 17 API calls 40086->40087 40088 40bc2e 40087->40088 40089 40bd43 40088->40089 40090 40b2cc 27 API calls 40088->40090 40091 40cc0c 4 API calls 40089->40091 40092 40bc40 40090->40092 40091->40076 40150 40ccf0 _wcsicmp 40092->40150 40094 40bc46 40094->40089 40095 40bc61 memset memset WideCharToMultiByte 40094->40095 40151 40103c strlen 40095->40151 40097 40bcc0 40098 40b273 27 API calls 40097->40098 40099 40bcd0 memcmp 40098->40099 40099->40089 40100 40bce2 40099->40100 40101 404423 37 API calls 40100->40101 40102 40bd10 40101->40102 40102->40089 40103 40bd3a LocalFree 40102->40103 40104 40bd1f memcpy 40102->40104 40103->40089 40104->40103 40105->39319 40107 409a74 GetTempFileNameW 40106->40107 40108 409a66 GetWindowsDirectoryW 40106->40108 40107->39316 40108->40107 40109->39357 40110->39357 40111->39357 40112->39357 40113->39357 40114->39357 40115->39357 40116->39357 40117->39357 40118->39332 40119->39354 40152 4096c3 CreateFileW 40120->40152 40122 40cc34 40123 40cc3d GetFileSize 40122->40123 40124 40bbca 40122->40124 40125 40afcf 2 API calls 40123->40125 40124->40076 40132 40cf04 40124->40132 40126 40cc64 40125->40126 40153 40a2ef ReadFile 40126->40153 40128 40cc71 40154 40ab4a MultiByteToWideChar 40128->40154 40130 40cc95 CloseHandle 40131 40b04b ??3@YAXPAX 40130->40131 40131->40124 40133 40b633 free 40132->40133 40134 40cf14 40133->40134 40160 40b1ab free free 40134->40160 40136 40bbdd 40136->40076 40136->40081 40137 40cf1b 40137->40136 40139 40cfef 40137->40139 40161 40cd4b 40137->40161 40140 40cd4b 14 API calls 40139->40140 40140->40136 40142 40b633 free 40141->40142 40143 40cc15 40142->40143 40144 40aa04 free 40143->40144 40145 40cc1d 40144->40145 40207 40b1ab free free 40145->40207 40147 40b7d4 memset CreateFileW 40147->39311 40147->39312 40148->40084 40149->40086 40150->40094 40151->40097 40152->40122 40153->40128 40155 40ab6b 40154->40155 40159 40ab93 40154->40159 40156 40a9ce 4 API calls 40155->40156 40157 40ab74 40156->40157 40158 40ab7c MultiByteToWideChar 40157->40158 40158->40159 40159->40130 40160->40137 40162 40cd7b 40161->40162 40195 40aa29 6 API calls 40162->40195 40164 40cef5 40165 40aa04 free 40164->40165 40166 40cefd 40165->40166 40166->40137 40167 40cd89 40167->40164 40196 40aa29 6 API calls 40167->40196 40169 40ce1d 40197 40aa29 6 API calls 40169->40197 40171 40ce3e 40172 40ce6a 40171->40172 40198 40abb7 wcslen memmove 40171->40198 40173 40ce9f 40172->40173 40201 40abb7 wcslen memmove 40172->40201 40204 40a8d0 7 API calls 40173->40204 40176 40ce56 40199 40aa71 wcslen 40176->40199 40178 40ceb5 40205 40a8d0 7 API calls 40178->40205 40180 40ce8b 40202 40aa71 wcslen 40180->40202 40181 40ce5e 40200 40abb7 wcslen memmove 40181->40200 40183 40ce93 40203 40abb7 wcslen memmove 40183->40203 40187 40cecb 40206 40d00b malloc memcpy free free 40187->40206 40189 40cedd 40190 40aa04 free 40189->40190 40191 40cee5 40190->40191 40192 40aa04 free 40191->40192 40193 40ceed 40192->40193 40194 40aa04 free 40193->40194 40194->40164 40195->40167 40196->40169 40197->40171 40198->40176 40199->40181 40200->40172 40201->40180 40202->40183 40203->40173 40204->40178 40205->40187 40206->40189 40207->40147 40208->39373 40209->39380 37537 44dea5 37538 44deb5 FreeLibrary 37537->37538 37539 44dec3 37537->37539 37538->37539 40219 4148b6 FindResourceW 40220 4148f9 40219->40220 40221 4148cf SizeofResource 40219->40221 40221->40220 40222 4148e0 LoadResource 40221->40222 40222->40220 40223 4148ee LockResource 40222->40223 40223->40220 37716 415304 free 40224 441b3f 40234 43a9f6 40224->40234 40226 441b61 40407 4386af memset 40226->40407 40228 44189a 40229 442bd4 40228->40229 40230 4418e2 40228->40230 40231 4418ea 40229->40231 40409 441409 memset 40229->40409 40230->40231 40408 4414a9 12 API calls 40230->40408 40235 43aa20 40234->40235 40236 43aadf 40234->40236 40235->40236 40237 43aa34 memset 40235->40237 40236->40226 40238 43aa56 40237->40238 40239 43aa4d 40237->40239 40410 43a6e7 40238->40410 40418 42c02e memset 40239->40418 40244 43aad3 40420 4169a7 11 API calls 40244->40420 40245 43aaae 40245->40236 40245->40244 40260 43aae5 40245->40260 40246 43ac18 40249 43ac47 40246->40249 40422 42bbd5 memcpy memcpy memcpy memset memcpy 40246->40422 40250 43aca8 40249->40250 40423 438eed 16 API calls 40249->40423 40253 43acd5 40250->40253 40425 4233ae 11 API calls 40250->40425 40426 423426 11 API calls 40253->40426 40254 43ac87 40424 4233c5 16 API calls 40254->40424 40258 43ace1 40427 439811 163 API calls 40258->40427 40259 43a9f6 161 API calls 40259->40260 40260->40236 40260->40246 40260->40259 40421 439bbb 22 API calls 40260->40421 40262 43acfd 40267 43ad2c 40262->40267 40428 438eed 16 API calls 40262->40428 40264 43ad19 40429 4233c5 16 API calls 40264->40429 40265 43ad58 40430 44081d 163 API calls 40265->40430 40267->40265 40271 43add9 40267->40271 40270 43ae3a memset 40272 43ae73 40270->40272 40271->40271 40434 423426 11 API calls 40271->40434 40435 42e1c0 147 API calls 40272->40435 40273 43adab 40432 438c4e 163 API calls 40273->40432 40276 43ad6c 40276->40236 40276->40273 40431 42370b memset memcpy memset 40276->40431 40278 43adcc 40433 440f84 12 API calls 40278->40433 40279 43ae96 40436 42e1c0 147 API calls 40279->40436 40282 43aea8 40283 43aec1 40282->40283 40437 42e199 147 API calls 40282->40437 40284 43af00 40283->40284 40438 42e1c0 147 API calls 40283->40438 40284->40236 40288 43af1a 40284->40288 40289 43b3d9 40284->40289 40439 438eed 16 API calls 40288->40439 40294 43b3f6 40289->40294 40298 43b4c8 40289->40298 40291 43b60f 40291->40236 40498 4393a5 17 API calls 40291->40498 40293 43af2f 40440 4233c5 16 API calls 40293->40440 40480 432878 12 API calls 40294->40480 40296 43af51 40441 423426 11 API calls 40296->40441 40306 43b4f2 40298->40306 40486 42bbd5 memcpy memcpy memcpy memset memcpy 40298->40486 40300 43af7d 40442 423426 11 API calls 40300->40442 40304 43b529 40488 44081d 163 API calls 40304->40488 40305 43af94 40443 423330 11 API calls 40305->40443 40487 43a76c 21 API calls 40306->40487 40310 43afca 40444 423330 11 API calls 40310->40444 40311 43b47e 40314 43b497 40311->40314 40483 42374a memcpy memset memcpy memcpy memcpy 40311->40483 40312 43b544 40315 43b55c 40312->40315 40489 42c02e memset 40312->40489 40484 4233ae 11 API calls 40314->40484 40490 43a87a 163 API calls 40315->40490 40316 43afdb 40445 4233ae 11 API calls 40316->40445 40321 43b428 40332 43b462 40321->40332 40481 432b60 16 API calls 40321->40481 40323 43b56c 40326 43b58a 40323->40326 40491 423330 11 API calls 40323->40491 40324 43b4b1 40485 423399 11 API calls 40324->40485 40325 43afee 40446 44081d 163 API calls 40325->40446 40492 440f84 12 API calls 40326->40492 40328 43b4c1 40494 42db80 163 API calls 40328->40494 40482 423330 11 API calls 40332->40482 40334 43b592 40493 43a82f 16 API calls 40334->40493 40337 43b5b4 40495 438c4e 163 API calls 40337->40495 40339 43b5cf 40496 42c02e memset 40339->40496 40341 43b005 40341->40236 40345 43b01f 40341->40345 40447 42d836 163 API calls 40341->40447 40342 43b1ef 40457 4233c5 16 API calls 40342->40457 40345->40342 40455 423330 11 API calls 40345->40455 40456 42d71d 163 API calls 40345->40456 40346 43b212 40458 423330 11 API calls 40346->40458 40347 43b087 40448 4233ae 11 API calls 40347->40448 40348 43add4 40348->40291 40497 438f86 16 API calls 40348->40497 40352 43b22a 40459 42ccb5 11 API calls 40352->40459 40355 43b23f 40460 4233ae 11 API calls 40355->40460 40356 43b10f 40451 423330 11 API calls 40356->40451 40358 43b257 40461 4233ae 11 API calls 40358->40461 40362 43b129 40452 4233ae 11 API calls 40362->40452 40363 43b26e 40462 4233ae 11 API calls 40363->40462 40366 43b09a 40366->40356 40449 42cc15 19 API calls 40366->40449 40450 4233ae 11 API calls 40366->40450 40367 43b282 40463 43a87a 163 API calls 40367->40463 40369 43b13c 40453 440f84 12 API calls 40369->40453 40371 43b29d 40464 423330 11 API calls 40371->40464 40374 43b15f 40454 4233ae 11 API calls 40374->40454 40375 43b2af 40377 43b2b8 40375->40377 40378 43b2ce 40375->40378 40465 4233ae 11 API calls 40377->40465 40466 440f84 12 API calls 40378->40466 40381 43b2c9 40468 4233ae 11 API calls 40381->40468 40382 43b2da 40467 42370b memset memcpy memset 40382->40467 40385 43b2f9 40469 423330 11 API calls 40385->40469 40387 43b30b 40470 423330 11 API calls 40387->40470 40389 43b325 40471 423399 11 API calls 40389->40471 40391 43b332 40472 4233ae 11 API calls 40391->40472 40393 43b354 40473 423399 11 API calls 40393->40473 40395 43b364 40474 43a82f 16 API calls 40395->40474 40397 43b370 40475 42db80 163 API calls 40397->40475 40399 43b380 40476 438c4e 163 API calls 40399->40476 40401 43b39e 40477 423399 11 API calls 40401->40477 40403 43b3ae 40478 43a76c 21 API calls 40403->40478 40405 43b3c3 40479 423399 11 API calls 40405->40479 40407->40228 40408->40231 40409->40229 40411 43a6f5 40410->40411 40417 43a765 40410->40417 40411->40417 40499 42a115 40411->40499 40415 43a73d 40416 42a115 147 API calls 40415->40416 40415->40417 40416->40417 40417->40236 40419 4397fd memset 40417->40419 40418->40238 40419->40245 40420->40236 40421->40260 40422->40249 40423->40254 40424->40250 40425->40253 40426->40258 40427->40262 40428->40264 40429->40267 40430->40276 40431->40273 40432->40278 40433->40348 40434->40270 40435->40279 40436->40282 40437->40283 40438->40283 40439->40293 40440->40296 40441->40300 40442->40305 40443->40310 40444->40316 40445->40325 40446->40341 40447->40347 40448->40366 40449->40366 40450->40366 40451->40362 40452->40369 40453->40374 40454->40345 40455->40345 40456->40345 40457->40346 40458->40352 40459->40355 40460->40358 40461->40363 40462->40367 40463->40371 40464->40375 40465->40381 40466->40382 40467->40381 40468->40385 40469->40387 40470->40389 40471->40391 40472->40393 40473->40395 40474->40397 40475->40399 40476->40401 40477->40403 40478->40405 40479->40348 40480->40321 40481->40332 40482->40311 40483->40314 40484->40324 40485->40328 40486->40306 40487->40304 40488->40312 40489->40315 40490->40323 40491->40326 40492->40334 40493->40328 40494->40337 40495->40339 40496->40348 40497->40291 40498->40236 40500 42a175 40499->40500 40502 42a122 40499->40502 40500->40417 40505 42b13b 147 API calls 40500->40505 40502->40500 40503 42a115 147 API calls 40502->40503 40506 43a174 40502->40506 40530 42a0a8 147 API calls 40502->40530 40503->40502 40505->40415 40520 43a196 40506->40520 40521 43a19e 40506->40521 40507 43a306 40507->40520 40543 4388c4 14 API calls 40507->40543 40510 42a115 147 API calls 40510->40521 40511 415a91 memset 40511->40521 40512 43a642 40512->40520 40547 4169a7 11 API calls 40512->40547 40514 4165ff 11 API calls 40514->40521 40516 43a635 40546 42c02e memset 40516->40546 40520->40502 40521->40507 40521->40510 40521->40511 40521->40514 40521->40520 40531 42ff8c 40521->40531 40539 439504 13 API calls 40521->40539 40540 4312d0 147 API calls 40521->40540 40541 42be4c memcpy memcpy memcpy memset memcpy 40521->40541 40542 43a121 11 API calls 40521->40542 40523 4169a7 11 API calls 40524 43a325 40523->40524 40524->40512 40524->40516 40524->40520 40524->40523 40525 42b5b5 memset memcpy 40524->40525 40526 42bf4c 14 API calls 40524->40526 40529 4165ff 11 API calls 40524->40529 40544 42b63e 14 API calls 40524->40544 40545 42bfcf memcpy 40524->40545 40525->40524 40526->40524 40529->40524 40530->40502 40532 43817e 139 API calls 40531->40532 40533 42ff99 40532->40533 40534 42ffe3 40533->40534 40535 42ffd0 40533->40535 40538 42ff9d 40533->40538 40549 4169a7 11 API calls 40534->40549 40548 4169a7 11 API calls 40535->40548 40538->40521 40539->40521 40540->40521 40541->40521 40542->40521 40543->40524 40544->40524 40545->40524 40546->40512 40547->40520 40548->40538 40549->40538 40571 41493c EnumResourceNamesW 37541 4287c1 37542 4287d2 37541->37542 37543 429ac1 37541->37543 37544 428818 37542->37544 37545 42881f 37542->37545 37559 425711 37542->37559 37558 425ad6 37543->37558 37611 415c56 11 API calls 37543->37611 37578 42013a 37544->37578 37606 420244 97 API calls 37545->37606 37550 4260dd 37605 424251 120 API calls 37550->37605 37552 4259da 37604 416760 11 API calls 37552->37604 37557 429a4d 37561 429a66 37557->37561 37562 429a9b 37557->37562 37559->37543 37559->37552 37559->37557 37560 422aeb memset memcpy memcpy 37559->37560 37564 4260a1 37559->37564 37574 4259c2 37559->37574 37577 425a38 37559->37577 37594 4227f0 memset memcpy 37559->37594 37595 422b84 15 API calls 37559->37595 37596 422b5d memset memcpy memcpy 37559->37596 37597 422640 13 API calls 37559->37597 37599 4241fc 11 API calls 37559->37599 37600 42413a 90 API calls 37559->37600 37560->37559 37607 415c56 11 API calls 37561->37607 37566 429a96 37562->37566 37609 416760 11 API calls 37562->37609 37603 415c56 11 API calls 37564->37603 37610 424251 120 API calls 37566->37610 37569 429a7a 37608 416760 11 API calls 37569->37608 37574->37558 37598 415c56 11 API calls 37574->37598 37577->37574 37601 422640 13 API calls 37577->37601 37602 4226e0 12 API calls 37577->37602 37579 42014c 37578->37579 37582 420151 37578->37582 37621 41e466 97 API calls 37579->37621 37581 420162 37581->37559 37582->37581 37583 4201b3 37582->37583 37584 420229 37582->37584 37585 4201b8 37583->37585 37586 4201dc 37583->37586 37584->37581 37587 41fd5e 86 API calls 37584->37587 37612 41fbdb 37585->37612 37586->37581 37590 4201ff 37586->37590 37618 41fc4c 37586->37618 37587->37581 37590->37581 37593 42013a 97 API calls 37590->37593 37593->37581 37594->37559 37595->37559 37596->37559 37597->37559 37598->37552 37599->37559 37600->37559 37601->37577 37602->37577 37603->37552 37604->37550 37605->37558 37606->37559 37607->37569 37608->37566 37609->37566 37610->37543 37611->37552 37613 41fbf8 37612->37613 37616 41fbf1 37612->37616 37626 41ee26 37613->37626 37617 41fc39 37616->37617 37636 4446ce 11 API calls 37616->37636 37617->37581 37622 41fd5e 37617->37622 37619 41ee6b 86 API calls 37618->37619 37620 41fc5d 37619->37620 37620->37586 37621->37582 37624 41fd65 37622->37624 37623 41fdab 37623->37581 37624->37623 37625 41fbdb 86 API calls 37624->37625 37625->37624 37627 41ee41 37626->37627 37628 41ee32 37626->37628 37637 41edad 37627->37637 37640 4446ce 11 API calls 37628->37640 37631 41ee3c 37631->37616 37634 41ee58 37634->37631 37642 41ee6b 37634->37642 37636->37617 37646 41be52 37637->37646 37640->37631 37641 41eb85 11 API calls 37641->37634 37643 41ee70 37642->37643 37644 41ee78 37642->37644 37702 41bf99 86 API calls 37643->37702 37644->37631 37647 41be6f 37646->37647 37648 41be5f 37646->37648 37653 41be8c 37647->37653 37667 418c63 37647->37667 37681 4446ce 11 API calls 37648->37681 37651 41be69 37651->37631 37651->37641 37653->37651 37654 41bf3a 37653->37654 37655 41bed1 37653->37655 37658 41bee7 37653->37658 37684 4446ce 11 API calls 37654->37684 37657 41bef0 37655->37657 37661 41bee2 37655->37661 37657->37658 37659 41bf01 37657->37659 37658->37651 37685 41a453 86 API calls 37658->37685 37660 41bf24 memset 37659->37660 37665 41bf14 37659->37665 37682 418a6d memset memcpy memset 37659->37682 37660->37651 37671 41ac13 37661->37671 37683 41a223 memset memcpy memset 37665->37683 37666 41bf20 37666->37660 37670 418c72 37667->37670 37668 418c94 37668->37653 37669 418d51 memset memset 37669->37668 37670->37668 37670->37669 37672 41ac52 37671->37672 37673 41ac3f memset 37671->37673 37675 41ac6a 37672->37675 37686 41dc14 19 API calls 37672->37686 37678 41acd9 37673->37678 37677 41aca1 37675->37677 37687 41519d 37675->37687 37677->37678 37679 41acc0 memset 37677->37679 37680 41accd memcpy 37677->37680 37678->37658 37679->37678 37680->37678 37681->37651 37682->37665 37683->37666 37684->37658 37686->37675 37690 4175ed 37687->37690 37698 417570 SetFilePointer 37690->37698 37693 41760a ReadFile 37694 417637 37693->37694 37695 417627 GetLastError 37693->37695 37696 41763e memset 37694->37696 37697 4151b3 37694->37697 37695->37697 37696->37697 37697->37677 37699 4175b2 37698->37699 37700 41759c GetLastError 37698->37700 37699->37693 37699->37697 37700->37699 37701 4175a8 GetLastError 37700->37701 37701->37699 37702->37644 37703 417bc5 37704 417c61 37703->37704 37705 417bda 37703->37705 37705->37704 37706 417bf6 UnmapViewOfFile CloseHandle 37705->37706 37708 417c2c 37705->37708 37710 4175b7 37705->37710 37706->37705 37706->37706 37708->37705 37715 41851e 20 API calls 37708->37715 37711 4175d6 CloseHandle 37710->37711 37712 4175c8 37711->37712 37713 4175df 37711->37713 37712->37713 37714 4175ce Sleep 37712->37714 37713->37705 37714->37711 37715->37708 37722 4415ea 37730 4304b2 37722->37730 37724 4415fe 37725 4418ea 37724->37725 37726 442bd4 37724->37726 37727 4418e2 37724->37727 37726->37725 37778 441409 memset 37726->37778 37727->37725 37777 4414a9 12 API calls 37727->37777 37779 43041c 12 API calls 37730->37779 37732 4304cd 37737 430557 37732->37737 37780 43034a memcpy 37732->37780 37734 4304f3 37734->37737 37781 430468 11 API calls 37734->37781 37736 430506 37736->37737 37738 43057b 37736->37738 37782 43817e 37736->37782 37737->37724 37787 415a91 37738->37787 37743 4305e4 37743->37737 37792 4328e4 12 API calls 37743->37792 37745 43052d 37745->37737 37745->37738 37748 430542 37745->37748 37747 4305fa 37749 430609 37747->37749 37793 423383 11 API calls 37747->37793 37748->37737 37786 4169a7 11 API calls 37748->37786 37794 423330 11 API calls 37749->37794 37752 430634 37795 423399 11 API calls 37752->37795 37754 430648 37796 4233ae 11 API calls 37754->37796 37756 43066b 37797 423330 11 API calls 37756->37797 37758 43067d 37798 4233ae 11 API calls 37758->37798 37760 430695 37799 423330 11 API calls 37760->37799 37762 4306d6 37801 423330 11 API calls 37762->37801 37763 4306a7 37763->37762 37764 4306c0 37763->37764 37800 4233ae 11 API calls 37764->37800 37767 4306d1 37802 430369 17 API calls 37767->37802 37769 4306f3 37803 423330 11 API calls 37769->37803 37771 430704 37804 423330 11 API calls 37771->37804 37773 430710 37805 423330 11 API calls 37773->37805 37775 43071e 37806 423383 11 API calls 37775->37806 37777->37725 37778->37726 37779->37732 37780->37734 37781->37736 37783 438187 37782->37783 37785 438192 37782->37785 37807 4380f6 37783->37807 37785->37745 37786->37737 37788 415a9d 37787->37788 37789 415ab3 37788->37789 37790 415aa4 memset 37788->37790 37789->37737 37791 4397fd memset 37789->37791 37790->37789 37791->37743 37792->37747 37793->37749 37794->37752 37795->37754 37796->37756 37797->37758 37798->37760 37799->37763 37800->37767 37801->37767 37802->37769 37803->37771 37804->37773 37805->37775 37806->37737 37809 43811f 37807->37809 37808 438164 37808->37785 37809->37808 37812 437e5e 37809->37812 37835 4300e8 37809->37835 37843 437d3c 37812->37843 37814 437eb3 37814->37809 37815 437ea9 37815->37814 37820 437f22 37815->37820 37858 41f432 37815->37858 37818 437f06 37908 415c56 11 API calls 37818->37908 37822 437f7f 37820->37822 37909 432d4e 37820->37909 37821 437f95 37913 415c56 11 API calls 37821->37913 37822->37821 37824 43802b 37822->37824 37869 4165ff 37824->37869 37826 437fa3 37826->37814 37915 41f638 104 API calls 37826->37915 37831 43806b 37832 438094 37831->37832 37914 42f50e 138 API calls 37831->37914 37832->37826 37834 4300e8 3 API calls 37832->37834 37834->37826 37836 430128 37835->37836 37839 4300fa 37835->37839 37838 430196 memset 37836->37838 37840 4301bc 37838->37840 37842 4301de 37838->37842 37839->37836 37839->37842 38326 432f8c 37839->38326 37841 4301c9 memcpy 37840->37841 37840->37842 37841->37842 37842->37809 37844 437d69 37843->37844 37847 437d80 37843->37847 37928 437ccb 11 API calls 37844->37928 37846 437d76 37846->37815 37847->37846 37848 437da3 37847->37848 37850 437d90 37847->37850 37916 438460 37848->37916 37850->37846 37932 437ccb 11 API calls 37850->37932 37852 437de8 37931 424f26 123 API calls 37852->37931 37854 437dcb 37854->37852 37929 444283 13 API calls 37854->37929 37856 437dfc 37930 437ccb 11 API calls 37856->37930 37859 41f54d 37858->37859 37863 41f44f 37858->37863 37860 41f466 37859->37860 38126 41c635 memset memset 37859->38126 37860->37818 37860->37820 37863->37860 37867 41f50b 37863->37867 38097 41f1a5 37863->38097 38122 41c06f memcmp 37863->38122 38123 41f3b1 90 API calls 37863->38123 38124 41f398 86 API calls 37863->38124 37867->37859 37867->37860 38125 41c295 86 API calls 37867->38125 37870 4165a0 11 API calls 37869->37870 37871 41660d 37870->37871 37872 437371 37871->37872 37873 41703f 11 API calls 37872->37873 37874 437399 37873->37874 37875 43739d 37874->37875 37877 4373ac 37874->37877 38235 4446ea 11 API calls 37875->38235 37878 416935 16 API calls 37877->37878 37894 4373ca 37878->37894 37879 437584 37881 4375bc 37879->37881 38242 42453e 123 API calls 37879->38242 37880 438460 134 API calls 37880->37894 37883 415c7d 16 API calls 37881->37883 37884 4375d2 37883->37884 37888 4373a7 37884->37888 38243 4442e6 37884->38243 37887 4375e2 37887->37888 38250 444283 13 API calls 37887->38250 37888->37831 37890 415a91 memset 37890->37894 37893 43758f 38241 42453e 123 API calls 37893->38241 37894->37879 37894->37880 37894->37890 37894->37893 37907 437d3c 135 API calls 37894->37907 38217 4251c4 37894->38217 38236 425433 13 API calls 37894->38236 38237 425413 17 API calls 37894->38237 38238 42533e 16 API calls 37894->38238 38239 42538f 16 API calls 37894->38239 38240 42453e 123 API calls 37894->38240 37897 4375f4 37901 437620 37897->37901 37902 43760b 37897->37902 37899 43759f 37900 416935 16 API calls 37899->37900 37900->37879 37903 416935 16 API calls 37901->37903 38251 444283 13 API calls 37902->38251 37903->37888 37906 437612 memcpy 37906->37888 37907->37894 37908->37814 37910 432d58 37909->37910 37912 432d65 37909->37912 38325 432cc4 memset memset memcpy 37910->38325 37912->37822 37913->37826 37914->37832 37915->37814 37933 41703f 37916->37933 37918 43847a 37919 43848a 37918->37919 37920 43847e 37918->37920 37940 438270 37919->37940 37970 4446ea 11 API calls 37920->37970 37924 438488 37924->37854 37926 4384bb 37927 438270 134 API calls 37926->37927 37927->37924 37928->37846 37929->37856 37930->37852 37931->37846 37932->37846 37934 417044 37933->37934 37935 41705c 37933->37935 37939 417055 37934->37939 37972 416760 11 API calls 37934->37972 37936 417075 37935->37936 37973 41707a 37935->37973 37936->37918 37939->37918 37941 415a91 memset 37940->37941 37942 43828d 37941->37942 37943 438297 37942->37943 37944 438341 37942->37944 37946 4382d6 37942->37946 37945 415c7d 16 API calls 37943->37945 37979 44358f 37944->37979 37948 438458 37945->37948 37949 4382fb 37946->37949 37950 4382db 37946->37950 37948->37924 37971 424f26 123 API calls 37948->37971 38022 415c23 memcpy 37949->38022 38010 416935 37950->38010 37953 438305 37957 44358f 19 API calls 37953->37957 37959 438318 37953->37959 37954 4382e9 38018 415c7d 37954->38018 37956 438373 37960 4300e8 3 API calls 37956->37960 37962 438383 37956->37962 37957->37959 37959->37956 38005 43819e 37959->38005 37960->37962 37961 4383cd 37963 4383f5 37961->37963 38024 42453e 123 API calls 37961->38024 37962->37961 38023 415c23 memcpy 37962->38023 37966 438404 37963->37966 37967 43841c 37963->37967 37969 416935 16 API calls 37966->37969 37968 416935 16 API calls 37967->37968 37968->37943 37969->37943 37970->37924 37971->37926 37972->37939 37974 417085 37973->37974 37975 4170ab 37973->37975 37974->37975 37978 416760 11 API calls 37974->37978 37975->37934 37977 4170a4 37977->37934 37978->37977 37980 4435be 37979->37980 37981 44360c 37980->37981 37983 443676 37980->37983 37986 4436ce 37980->37986 37990 44366c 37980->37990 38025 442ff8 37980->38025 37981->37959 37982 443758 37995 443775 37982->37995 38034 441409 memset 37982->38034 37983->37982 37985 443737 37983->37985 37987 442ff8 19 API calls 37983->37987 37988 442ff8 19 API calls 37985->37988 37992 4165ff 11 API calls 37986->37992 37987->37985 37988->37982 38033 4169a7 11 API calls 37990->38033 37991 4437be 37996 4437de 37991->37996 38036 416760 11 API calls 37991->38036 37992->37983 37995->37991 38035 415c56 11 API calls 37995->38035 37999 443801 37996->37999 38037 42463b memset memcpy 37996->38037 37998 443826 38048 43bd08 memset 37998->38048 37999->37998 38038 43024d 37999->38038 38003 443837 38003->37981 38004 43024d memset 38003->38004 38004->38003 38006 438246 38005->38006 38008 4381ba 38005->38008 38006->37956 38007 41f432 110 API calls 38007->38008 38008->38006 38008->38007 38075 41f638 104 API calls 38008->38075 38011 41693e 38010->38011 38014 41698e 38010->38014 38012 41694c 38011->38012 38076 422fd1 memset 38011->38076 38012->38014 38077 4165a0 38012->38077 38014->37954 38019 415c81 38018->38019 38020 415c9c 38018->38020 38019->38020 38021 416935 16 API calls 38019->38021 38020->37943 38021->38020 38022->37953 38023->37961 38024->37963 38026 442ffe 38025->38026 38027 443094 38026->38027 38029 443092 38026->38029 38049 4414ff 38026->38049 38061 4169a7 11 API calls 38026->38061 38062 441325 memset 38026->38062 38063 4414a9 12 API calls 38027->38063 38029->37980 38033->37983 38034->37982 38035->37991 38036->37996 38037->37999 38039 4302f9 38038->38039 38044 43025c 38038->38044 38039->37998 38040 4302cd 38064 435ef3 38040->38064 38044->38039 38044->38040 38073 4172c8 memset 38044->38073 38046 4302dc 38074 4386af memset 38046->38074 38048->38003 38050 441539 38049->38050 38051 441547 38049->38051 38050->38051 38052 441575 38050->38052 38053 441582 38050->38053 38054 4418e2 38051->38054 38060 442bd4 38051->38060 38056 42fccf 18 API calls 38052->38056 38055 43275a 12 API calls 38053->38055 38057 4414a9 12 API calls 38054->38057 38058 4418ea 38054->38058 38055->38051 38056->38051 38057->38058 38058->38026 38059 441409 memset 38059->38060 38060->38058 38060->38059 38061->38026 38062->38026 38063->38029 38066 435f03 38064->38066 38068 4302d4 38064->38068 38065 435533 memset 38065->38066 38066->38065 38067 4172c8 memset 38066->38067 38066->38068 38067->38066 38069 4301e7 38068->38069 38070 43023c 38069->38070 38072 4301f5 38069->38072 38070->38046 38071 42b896 memset 38071->38072 38072->38070 38072->38071 38073->38044 38074->38039 38075->38008 38076->38012 38083 415cfe 38077->38083 38082 422b84 15 API calls 38082->38014 38084 41628e 38083->38084 38089 415d23 __aullrem __aulldvrm 38083->38089 38091 416520 38084->38091 38085 4163ca 38086 416422 10 API calls 38085->38086 38086->38084 38087 416422 10 API calls 38087->38089 38088 416172 memset 38088->38089 38089->38084 38089->38085 38089->38087 38089->38088 38090 415cb9 10 API calls 38089->38090 38090->38089 38092 416527 38091->38092 38096 416574 38091->38096 38093 415700 10 API calls 38092->38093 38094 416544 38092->38094 38092->38096 38093->38094 38095 416561 memcpy 38094->38095 38094->38096 38095->38096 38096->38014 38096->38082 38127 41bc3b 38097->38127 38100 41edad 86 API calls 38101 41f1cb 38100->38101 38102 41f1f5 memcmp 38101->38102 38103 41f20e 38101->38103 38107 41f282 38101->38107 38102->38103 38104 41f21b memcmp 38103->38104 38103->38107 38105 41f326 38104->38105 38108 41f23d 38104->38108 38106 41ee6b 86 API calls 38105->38106 38105->38107 38106->38107 38107->37863 38108->38105 38109 41f28e memcmp 38108->38109 38151 41c8df 56 API calls 38108->38151 38109->38105 38110 41f2a9 38109->38110 38110->38105 38113 41f308 38110->38113 38114 41f2d8 38110->38114 38112 41f269 38112->38105 38115 41f287 38112->38115 38116 41f27a 38112->38116 38113->38105 38156 4446ce 11 API calls 38113->38156 38117 41ee6b 86 API calls 38114->38117 38115->38109 38118 41ee6b 86 API calls 38116->38118 38119 41f2e0 38117->38119 38118->38107 38152 41b1ca 38119->38152 38122->37863 38123->37863 38124->37863 38125->37859 38126->37860 38129 41bc54 38127->38129 38136 41be0b 38127->38136 38132 41bd61 38129->38132 38129->38136 38144 41bc8d 38129->38144 38157 41baf0 55 API calls 38129->38157 38131 41be45 38131->38100 38131->38107 38132->38131 38166 41a25f memset 38132->38166 38134 41be04 38164 41aee4 56 API calls 38134->38164 38136->38132 38165 41ae17 34 API calls 38136->38165 38137 41bd42 38137->38132 38137->38134 38138 41bdd8 memset 38137->38138 38139 41bdba 38137->38139 38140 41bde7 memcmp 38138->38140 38150 4175ed 6 API calls 38139->38150 38140->38134 38143 41bdfd 38140->38143 38141 41bd18 38141->38132 38141->38137 38162 41a9da 86 API calls __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38141->38162 38142 41bdcc 38142->38132 38142->38140 38163 41a1b0 memset 38143->38163 38144->38132 38144->38137 38144->38141 38158 4151e3 38144->38158 38150->38142 38151->38112 38153 41b1e4 38152->38153 38155 41b243 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 38153->38155 38216 41a1b0 memset 38153->38216 38155->38107 38156->38105 38157->38144 38167 41837f 38158->38167 38161 444706 11 API calls 38161->38141 38162->38137 38163->38134 38164->38136 38165->38132 38166->38131 38168 4183c1 38167->38168 38171 4183ca 38167->38171 38214 418197 25 API calls 38168->38214 38172 4151f9 38171->38172 38188 418160 38171->38188 38172->38141 38172->38161 38173 4183e5 38173->38172 38197 41739b 38173->38197 38176 418444 CreateFileW 38178 418477 38176->38178 38177 41845f CreateFileA 38177->38178 38179 4184c2 memset 38178->38179 38180 41847e GetLastError free 38178->38180 38200 418758 38179->38200 38181 4184b5 38180->38181 38182 418497 38180->38182 38215 444706 11 API calls 38181->38215 38184 41837f 49 API calls 38182->38184 38184->38172 38189 41739b GetVersionExW 38188->38189 38190 418165 38189->38190 38192 4173e4 MultiByteToWideChar malloc MultiByteToWideChar free 38190->38192 38193 418178 38192->38193 38194 41817f 38193->38194 38195 41748f AreFileApisANSI WideCharToMultiByte malloc WideCharToMultiByte free 38193->38195 38194->38173 38196 418188 free 38195->38196 38196->38173 38198 4173d6 38197->38198 38199 4173ad GetVersionExW 38197->38199 38198->38176 38198->38177 38199->38198 38201 418680 43 API calls 38200->38201 38202 418782 38201->38202 38203 418160 11 API calls 38202->38203 38205 418506 free 38202->38205 38204 418799 38203->38204 38204->38205 38206 41739b GetVersionExW 38204->38206 38205->38172 38207 4187a7 38206->38207 38208 4187da 38207->38208 38209 4187ad GetDiskFreeSpaceW 38207->38209 38211 4187ec GetDiskFreeSpaceA 38208->38211 38213 4187e8 38208->38213 38212 418800 free 38209->38212 38211->38212 38212->38205 38213->38211 38214->38171 38215->38172 38216->38155 38252 424f07 38217->38252 38219 4251e4 38220 4251f7 38219->38220 38221 4251e8 38219->38221 38260 4250f8 38220->38260 38259 4446ea 11 API calls 38221->38259 38223 4251f2 38223->37894 38225 425209 38228 425249 38225->38228 38231 4250f8 127 API calls 38225->38231 38232 425287 38225->38232 38268 4384e9 135 API calls 38225->38268 38269 424f74 124 API calls 38225->38269 38226 415c7d 16 API calls 38226->38223 38228->38232 38270 424ff0 13 API calls 38228->38270 38231->38225 38232->38226 38233 425266 38233->38232 38271 415be9 memcpy 38233->38271 38235->37888 38236->37894 38237->37894 38238->37894 38239->37894 38240->37894 38241->37899 38242->37881 38244 4442eb 38243->38244 38247 444303 38243->38247 38245 41707a 11 API calls 38244->38245 38246 4442f2 38245->38246 38246->38247 38324 4446ea 11 API calls 38246->38324 38247->37887 38249 444300 38249->37887 38250->37897 38251->37906 38253 424f1f 38252->38253 38254 424f0c 38252->38254 38273 424eea 11 API calls 38253->38273 38272 416760 11 API calls 38254->38272 38257 424f18 38257->38219 38258 424f24 38258->38219 38259->38223 38261 425108 38260->38261 38267 42510d 38260->38267 38306 424f74 124 API calls 38261->38306 38264 42516e 38266 415c7d 16 API calls 38264->38266 38265 425115 38265->38225 38266->38265 38267->38265 38274 42569b 38267->38274 38268->38225 38269->38225 38270->38233 38271->38232 38272->38257 38273->38258 38284 4256f1 38274->38284 38302 4259c2 38274->38302 38279 4260dd 38318 424251 120 API calls 38279->38318 38283 429a4d 38286 429a66 38283->38286 38287 429a9b 38283->38287 38284->38283 38285 422aeb memset memcpy memcpy 38284->38285 38289 4260a1 38284->38289 38298 4259da 38284->38298 38300 429ac1 38284->38300 38284->38302 38305 425a38 38284->38305 38307 4227f0 memset memcpy 38284->38307 38308 422b84 15 API calls 38284->38308 38309 422b5d memset memcpy memcpy 38284->38309 38310 422640 13 API calls 38284->38310 38312 4241fc 11 API calls 38284->38312 38313 42413a 90 API calls 38284->38313 38285->38284 38319 415c56 11 API calls 38286->38319 38291 429a96 38287->38291 38321 416760 11 API calls 38287->38321 38316 415c56 11 API calls 38289->38316 38322 424251 120 API calls 38291->38322 38294 429a7a 38320 416760 11 API calls 38294->38320 38317 416760 11 API calls 38298->38317 38301 425ad6 38300->38301 38323 415c56 11 API calls 38300->38323 38301->38264 38302->38301 38311 415c56 11 API calls 38302->38311 38305->38302 38314 422640 13 API calls 38305->38314 38315 4226e0 12 API calls 38305->38315 38306->38267 38307->38284 38308->38284 38309->38284 38310->38284 38311->38298 38312->38284 38313->38284 38314->38305 38315->38305 38316->38298 38317->38279 38318->38301 38319->38294 38320->38291 38321->38291 38322->38300 38323->38298 38324->38249 38325->37912 38327 432fc6 38326->38327 38329 432fdd 38327->38329 38332 43bd08 memset 38327->38332 38330 43024d memset 38329->38330 38331 43300e 38329->38331 38330->38329 38331->37839 38332->38327 40210 4147f3 40213 414561 40210->40213 40212 414813 40214 41456d 40213->40214 40215 41457f GetPrivateProfileIntW 40213->40215 40218 4143f1 memset _itow WritePrivateProfileStringW 40214->40218 40215->40212 40217 41457a 40217->40212 40218->40217

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 354 40de5a 351->354 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 356 40de5d-40de63 354->356 358 40de74-40de78 356->358 359 40de65-40de6c 356->359 358->352 358->356 359->358 361 40de6e-40de71 359->361 361->358 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 381 40df23-40df4a GetCurrentProcess DuplicateHandle 379->381 380->378 382 40dfd1-40dfd3 380->382 381->380 383 40df4c-40df76 memset call 41352f 381->383 382->377 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                          • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                        • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                          • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                          • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                          • Part of subcall function 0041352F: GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                          • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                          • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                          • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                          • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                          • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                          • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                          • Part of subcall function 0041352F: GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                        • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                        • CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                        • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                        • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                        • DuplicateHandle.KERNELBASE(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                        • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                        • CloseHandle.KERNEL32(C0000004,?,?,?,?,000000FF,00000000,00000104), ref: 0040DF92
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                        • CloseHandle.KERNEL32(00000104,?,000000FF,00000000,00000104), ref: 0040DFF2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                        • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                        • API String ID: 708747863-3398334509
                                                                                                                                                        • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                        • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                        • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                        • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                          • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                          • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                          • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                        • GetDiskFreeSpaceW.KERNELBASE(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                        • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                        • free.MSVCRT ref: 00418803
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1355100292-0
                                                                                                                                                        • Opcode ID: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                        • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                        • Opcode Fuzzy Hash: 7494654f5416982ac8b8eb6095e1b911d56786f256e13b4958c27deb7a97d588
                                                                                                                                                        • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                        APIs
                                                                                                                                                        • FindFirstFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                        • FindNextFileW.KERNELBASE(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileFind$FirstNext
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1690352074-0
                                                                                                                                                        • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                        • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                        • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                        • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0041898C
                                                                                                                                                        • GetSystemInfo.KERNELBASE(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: InfoSystemmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3558857096-0
                                                                                                                                                        • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                        • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                        • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                        • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 43 44558e-445594 call 444b06 4->43 44 44557e-44558c call 4136c0 call 41366b 4->44 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 46 445823-445826 14->46 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 58 445879-44587c 18->58 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 77 445685 21->77 78 4456b2-4456b5 call 40b1ab 21->78 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 140 44592d-445945 call 40b6ef 24->140 141 44594a 24->141 38 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->38 39 445b29-445b32 28->39 145 4459d0-4459e8 call 40b6ef 29->145 146 4459ed 29->146 30->21 42 445609-44560d 30->42 31->30 182 445b08-445b15 call 40ae51 38->182 47 445c7c-445c85 39->47 48 445b38-445b96 memset * 3 39->48 42->21 56 44560f-445641 call 4087b3 call 40a889 call 4454bf 42->56 43->3 44->43 49 44584c-445854 call 40b1ab 46->49 50 445828 46->50 70 445d1c-445d25 47->70 71 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 47->71 63 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 48->63 64 445b98-445ba0 48->64 49->13 65 44582e-445847 call 40a9b5 call 4087b3 50->65 156 445665-445670 call 40b1ab 56->156 157 445643-445663 call 40a9b5 call 4087b3 56->157 61 4458a2-4458aa call 40b1ab 58->61 62 44587e 58->62 61->19 75 445884-44589d call 40a9b5 call 4087b3 62->75 249 445c77 63->249 64->63 76 445ba2-445bcf call 4099c6 call 445403 call 445389 64->76 143 445849 65->143 82 445fae-445fb2 70->82 83 445d2b-445d3b 70->83 160 445cf5 71->160 161 445cfc-445d03 71->161 148 44589f 75->148 76->47 93 44568b-4456a4 call 40a9b5 call 4087b3 77->93 109 4456ba-4456c4 78->109 98 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 83->98 99 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 83->99 150 4456a9-4456b0 93->150 166 445d67-445d6c 98->166 167 445d71-445d83 call 445093 98->167 196 445e17 99->196 197 445e1e-445e25 99->197 122 4457f9 109->122 123 4456ca-4456d3 call 413cfa call 413d4c 109->123 122->6 174 4456d8-4456f7 call 40b2cc call 413fa6 123->174 140->141 141->23 143->49 145->146 146->28 148->61 150->78 150->93 156->109 157->156 160->161 171 445d05-445d13 161->171 172 445d17 161->172 176 445fa1-445fa9 call 40b6ef 166->176 167->82 171->172 172->70 207 4456fd-445796 memset * 4 call 409c70 * 3 174->207 208 4457ea-4457f7 call 413d29 174->208 176->82 202 445b17-445b27 call 40aebe 182->202 203 445aa3-445ab0 call 40add4 182->203 196->197 198 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->198 199 445e6b-445e7e call 445093 197->199 239 445e62-445e69 198->239 240 445e5b 198->240 220 445f67-445f99 call 40b2cc call 409d1f call 409b98 199->220 202->39 203->182 221 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 203->221 207->208 248 445798-4457ca call 40b2cc call 409d1f call 409b98 207->248 208->10 220->82 253 445f9b 220->253 221->182 239->199 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 265 445f4d-445f5a call 40ae51 245->265 248->208 264 4457cc-4457e5 call 4087b3 248->264 249->47 253->176 264->208 269 445ef7-445f04 call 40add4 265->269 270 445f5c-445f62 call 40aebe 265->270 269->265 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->220 274->265 281 445f3a-445f48 call 445093 274->281 281->265
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004455C2
                                                                                                                                                        • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                        • memset.MSVCRT ref: 0044570D
                                                                                                                                                        • memset.MSVCRT ref: 00445725
                                                                                                                                                          • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                          • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                          • Part of subcall function 0040BDB0: CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                          • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                          • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                          • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                          • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                          • Part of subcall function 004135F7: GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                        • memset.MSVCRT ref: 0044573D
                                                                                                                                                        • memset.MSVCRT ref: 00445755
                                                                                                                                                        • memset.MSVCRT ref: 004458CB
                                                                                                                                                        • memset.MSVCRT ref: 004458E3
                                                                                                                                                        • memset.MSVCRT ref: 0044596E
                                                                                                                                                        • memset.MSVCRT ref: 00445A10
                                                                                                                                                        • memset.MSVCRT ref: 00445A28
                                                                                                                                                        • memset.MSVCRT ref: 00445AC6
                                                                                                                                                          • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                          • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                          • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                          • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                          • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                        • memset.MSVCRT ref: 00445B52
                                                                                                                                                        • memset.MSVCRT ref: 00445B6A
                                                                                                                                                        • memset.MSVCRT ref: 00445C9B
                                                                                                                                                        • memset.MSVCRT ref: 00445CB3
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                        • memset.MSVCRT ref: 00445B82
                                                                                                                                                          • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                          • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                          • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                          • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                          • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                          • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                          • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                        • memset.MSVCRT ref: 00445986
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AddressAttributesCloseCreateCredEnumerateHandleProcSize_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                        • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                        • API String ID: 2263259095-3798722523
                                                                                                                                                        • Opcode ID: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                        • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                        • Opcode Fuzzy Hash: 60142fc224ce82f33f024026baff3817031bc91c0ca8ee6e0e9eeeaa230f4715
                                                                                                                                                        • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                          • Part of subcall function 004044A4: GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                          • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                          • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                        • SetErrorMode.KERNELBASE(00008001), ref: 00412799
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                        • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressEnumErrorFreeHandleLoadMessageModeModuleProcResourceTypes
                                                                                                                                                        • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                        • API String ID: 2744995895-28296030
                                                                                                                                                        • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                        • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                        • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                        • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040B71C
                                                                                                                                                          • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                          • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                        • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                        • memset.MSVCRT ref: 0040B756
                                                                                                                                                        • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                        • CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                        • CopyFileW.KERNEL32(00445FAE,?,00000000,?,?), ref: 0040B82D
                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,?,?), ref: 0040B838
                                                                                                                                                        • memset.MSVCRT ref: 0040B851
                                                                                                                                                        • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                        • memcmp.MSVCRT(?,v10,00000003), ref: 0040B9BF
                                                                                                                                                          • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                          • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                        • DeleteFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0040BAE5
                                                                                                                                                        • memset.MSVCRT ref: 0040BB53
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                        • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$File$Freewcsrchr$AddressCloseCopyCreateDeleteHandleLibraryLocalProcmemcmpmemcpywcscpy
                                                                                                                                                        • String ID: chp$v10
                                                                                                                                                        • API String ID: 4165125987-2783969131
                                                                                                                                                        • Opcode ID: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                        • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                        • Opcode Fuzzy Hash: aa7ff03ddb8a60b54c19e14ecab6b10a2ad5bd81823861da0c4d13f19dc0bdfc
                                                                                                                                                        • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 504 40e2ab-40e2ce call 40695d call 406b90 508 40e2d3-40e2d5 504->508 509 40e4a0-40e4af call 4069a3 508->509 510 40e2db-40e300 508->510 511 40e304-40e316 call 406e8f 510->511 516 40e476-40e483 call 406b53 511->516 517 40e31c-40e39b call 40dd50 * 7 memset call 40aa29 511->517 523 40e302 516->523 524 40e489-40e495 call 40aa04 516->524 541 40e3c9-40e3ce 517->541 542 40e39d-40e3ae call 40742e 517->542 523->511 524->509 530 40e497-40e49f free 524->530 530->509 544 40e3d0-40e3d6 541->544 545 40e3d9-40e3de 541->545 549 40e3b0 542->549 550 40e3b3-40e3c1 wcschr 542->550 544->545 547 40e3e0-40e3f1 memcpy 545->547 548 40e3f4-40e3f9 545->548 547->548 551 40e3fb-40e40c memcpy 548->551 552 40e40f-40e414 548->552 549->550 550->541 553 40e3c3-40e3c6 550->553 551->552 554 40e416-40e427 memcpy 552->554 555 40e42a-40e42f 552->555 553->541 554->555 556 40e431-40e442 memcpy 555->556 557 40e445-40e44a 555->557 556->557 558 40e44c-40e45b 557->558 559 40e45e-40e463 557->559 558->559 559->516 560 40e465-40e469 559->560 560->516 561 40e46b-40e473 560->561 561->516
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                          • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                        • free.MSVCRT ref: 0040E49A
                                                                                                                                                          • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                        • memset.MSVCRT ref: 0040E380
                                                                                                                                                          • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                          • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                        • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                        • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                        • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E407
                                                                                                                                                        • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E422
                                                                                                                                                        • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E43D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                        • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                        • API String ID: 3849927982-2252543386
                                                                                                                                                        • Opcode ID: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                        • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                        • Opcode Fuzzy Hash: c30480054a5ca474dc40abe6212bc187cfeb1b733cbf080f7a891c76daa1d321
                                                                                                                                                        • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 562 4091b8-40921b memset call 40a6e6 call 444432 567 409520-409526 562->567 568 409221-40923b call 40b273 call 438552 562->568 572 409240-409248 568->572 573 409383-4093ab call 40b273 call 438552 572->573 574 40924e-409258 call 4251c4 572->574 586 4093b1 573->586 587 4094ff-40950b call 443d90 573->587 579 40937b-40937e call 424f26 574->579 580 40925e-409291 call 4253cf * 2 call 4253af * 2 574->580 579->573 580->579 610 409297-409299 580->610 590 4093d3-4093dd call 4251c4 586->590 587->567 596 40950d-409511 587->596 597 4093b3-4093cc call 4253cf * 2 590->597 598 4093df 590->598 596->567 600 409513-40951d call 408f2f 596->600 597->590 613 4093ce-4093d1 597->613 601 4094f7-4094fa call 424f26 598->601 600->567 601->587 610->579 612 40929f-4092a3 610->612 612->579 614 4092a9-4092ba 612->614 613->590 615 4093e4-4093fb call 4253af * 2 613->615 616 4092bc 614->616 617 4092be-4092e3 memcpy memcmp 614->617 615->601 627 409401-409403 615->627 616->617 618 409333-409345 memcmp 617->618 619 4092e5-4092ec 617->619 618->579 622 409347-40935f memcpy 618->622 619->579 621 4092f2-409331 memcpy * 2 619->621 624 409363-409378 memcpy 621->624 622->624 624->579 627->601 628 409409-40941b memcmp 627->628 628->601 629 409421-409433 memcmp 628->629 630 4094a4-4094b6 memcmp 629->630 631 409435-40943c 629->631 630->601 633 4094b8-4094ed memcpy * 2 630->633 631->601 632 409442-4094a2 memcpy * 3 631->632 634 4094f4 632->634 633->634 634->601
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004091E2
                                                                                                                                                          • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                        • memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                        • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                        • memcmp.MSVCRT(00000000,0045A4E8,00000006), ref: 0040933B
                                                                                                                                                        • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                        • memcmp.MSVCRT(00000000,004599B8,00000010), ref: 00409411
                                                                                                                                                        • memcmp.MSVCRT(00000000,0045A500,00000006), ref: 00409429
                                                                                                                                                        • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                        • memcmp.MSVCRT(00000000,0045A4F8,00000006), ref: 004094AC
                                                                                                                                                        • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3715365532-3916222277
                                                                                                                                                        • Opcode ID: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                        • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                        • Opcode Fuzzy Hash: 84d8fa7e2563b014b86416b64341180d82413736d9254b8658418cb4f91a0b1c
                                                                                                                                                        • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 635 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 638 413f00-413f11 Process32NextW 635->638 639 413da5-413ded OpenProcess 638->639 640 413f17-413f24 CloseHandle 638->640 641 413eb0-413eb5 639->641 642 413df3-413e26 memset call 413f27 639->642 641->638 643 413eb7-413ebd 641->643 650 413e79-413e9d call 413959 call 413ca4 642->650 651 413e28-413e35 642->651 645 413ec8-413eda call 4099f4 643->645 646 413ebf-413ec6 free 643->646 648 413edb-413ee2 645->648 646->648 656 413ee4 648->656 657 413ee7-413efe 648->657 662 413ea2-413eae CloseHandle 650->662 654 413e61-413e68 651->654 655 413e37-413e44 GetModuleHandleW 651->655 654->650 658 413e6a-413e76 654->658 655->654 660 413e46-413e5c GetProcAddress 655->660 656->657 657->638 658->650 660->654 662->641
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000,?,?,?), ref: 00413D6A
                                                                                                                                                        • memset.MSVCRT ref: 00413D7F
                                                                                                                                                        • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                        • memset.MSVCRT ref: 00413E07
                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameW), ref: 00413E56
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,?,00000000,?), ref: 00413EA8
                                                                                                                                                        • free.MSVCRT ref: 00413EC1
                                                                                                                                                        • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,00000000,0000022C), ref: 00413F1A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Handle$CloseProcess32freememset$AddressCreateFirstModuleNextOpenProcProcessSnapshotToolhelp32
                                                                                                                                                        • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                        • API String ID: 1344430650-1740548384
                                                                                                                                                        • Opcode ID: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                        • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                        • Opcode Fuzzy Hash: d01459b62e4562fe598c3dda65fe2a12e31c3c57d7bea03f0a3dc75513a8eb61
                                                                                                                                                        • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                          • Part of subcall function 0040DD85: CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                          • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                          • Part of subcall function 0040DD85: CloseHandle.KERNELBASE(C0000004,?,000000FF,00000000,00000104), ref: 0040DE3E
                                                                                                                                                          • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                          • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                          • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                        • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                        • DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                        • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                          • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                          • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                          • Part of subcall function 00409A45: GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                          • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                        • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                        • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                        • WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                        • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                        • CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                        • String ID: bhv
                                                                                                                                                        • API String ID: 4234240956-2689659898
                                                                                                                                                        • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                        • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                        • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                        • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 691 413f4f-413f52 692 413fa5 691->692 693 413f54-413f5a call 40a804 691->693 695 413f5f-413fa4 GetProcAddress * 5 693->695 695->692
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                          • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                          • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                          • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                        • GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                        • GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                        • GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                        • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                        • API String ID: 2941347001-70141382
                                                                                                                                                        • Opcode ID: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                        • Instruction ID: 7b3d606b7d389a8205b465373562f67d85acf78e859b2fe1c5436fc88fb80995
                                                                                                                                                        • Opcode Fuzzy Hash: 39c22376907c33733211e363db3c4349312dc982ad78c4cc463d34b505bb12c7
                                                                                                                                                        • Instruction Fuzzy Hash: BBF03470840340AECB706F769809E06BEF0EFD8B097318C2EE6C557291E3BD9098DE48

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 696 4466f4-44670e call 446904 GetModuleHandleA 699 446710-44671b 696->699 700 44672f-446732 696->700 699->700 702 44671d-446726 699->702 701 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 700->701 711 4467ac-4467b7 __setusermatherr 701->711 712 4467b8-44680e call 4468f0 _initterm __wgetmainargs _initterm 701->712 704 446747-44674b 702->704 705 446728-44672d 702->705 704->700 706 44674d-44674f 704->706 705->700 708 446734-44673b 705->708 710 446755-446758 706->710 708->700 709 44673d-446745 708->709 709->710 710->701 711->712 715 446810-446819 712->715 716 44681e-446825 712->716 717 4468d8-4468dd call 44693d 715->717 718 446827-446832 716->718 719 44686c-446870 716->719 723 446834-446838 718->723 724 44683a-44683e 718->724 721 446845-44684b 719->721 722 446872-446877 719->722 727 446853-446864 GetStartupInfoW 721->727 728 44684d-446851 721->728 722->719 723->718 723->724 724->721 726 446840-446842 724->726 726->721 729 446866-44686a 727->729 730 446879-44687b 727->730 728->726 728->727 731 44687c-446894 GetModuleHandleA call 41276d 729->731 730->731 734 446896-446897 exit 731->734 735 44689d-4468d6 _cexit 731->735 734->735 735->717
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleModule_initterm$InfoStartup__p__commode__p__fmode__set_app_type__setusermatherr__wgetmainargs_cexitexit
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2827331108-0
                                                                                                                                                        • Opcode ID: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                        • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                        • Opcode Fuzzy Hash: 7ba7b2652c13871cd0d5cae79e0f4a701fe2602556b2c3d333f15f3a91922bbb
                                                                                                                                                        • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040C298
                                                                                                                                                          • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                          • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                          • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                        • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                        • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                        • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                        • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                        • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                        • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstLast
                                                                                                                                                        • String ID: visited:
                                                                                                                                                        • API String ID: 1157525455-1702587658
                                                                                                                                                        • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                        • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                        • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                        • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 762 40e175-40e1a1 call 40695d call 406b90 767 40e1a7-40e1e5 memset 762->767 768 40e299-40e2a8 call 4069a3 762->768 770 40e1e8-40e1fa call 406e8f 767->770 774 40e270-40e27d call 406b53 770->774 775 40e1fc-40e219 call 40dd50 * 2 770->775 774->770 780 40e283-40e286 774->780 775->774 786 40e21b-40e21d 775->786 783 40e291-40e294 call 40aa04 780->783 784 40e288-40e290 free 780->784 783->768 784->783 786->774 787 40e21f-40e235 call 40742e 786->787 787->774 790 40e237-40e242 call 40aae3 787->790 790->774 793 40e244-40e26b _snwprintf call 40a8d0 790->793 793->774
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                        • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                          • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                        • free.MSVCRT ref: 0040E28B
                                                                                                                                                          • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                          • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                          • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                        • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                          • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                          • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                          • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                          • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                        • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                        • API String ID: 2804212203-2982631422
                                                                                                                                                        • Opcode ID: b10a6b133fecd4ba1fe00162e0f0d1ba32908353d1defd03a55daed51eef6c1a
                                                                                                                                                        • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                        • Opcode Fuzzy Hash: b10a6b133fecd4ba1fe00162e0f0d1ba32908353d1defd03a55daed51eef6c1a
                                                                                                                                                        • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                          • Part of subcall function 0040CC26: CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                          • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                        • memset.MSVCRT ref: 0040BC75
                                                                                                                                                        • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                        • memcmp.MSVCRT(?,00000000,00000005,?,?,?,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE), ref: 0040BCD6
                                                                                                                                                        • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                        • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 115830560-3916222277
                                                                                                                                                        • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                        • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                        • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                        • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        • Executed
                                                                                                                                                        • Not Executed
                                                                                                                                                        control_flow_graph 847 41837f-4183bf 848 4183c1-4183cc call 418197 847->848 849 4183dc-4183ec call 418160 847->849 854 4183d2-4183d8 848->854 855 418517-41851d 848->855 856 4183f6-41840b 849->856 857 4183ee-4183f1 849->857 854->849 858 418417-418423 856->858 859 41840d-418415 856->859 857->855 860 418427-418442 call 41739b 858->860 859->860 863 418444-41845d CreateFileW 860->863 864 41845f-418475 CreateFileA 860->864 865 418477-41847c 863->865 864->865 866 4184c2-4184c7 865->866 867 41847e-418495 GetLastError free 865->867 870 4184d5-418501 memset call 418758 866->870 871 4184c9-4184d3 866->871 868 4184b5-4184c0 call 444706 867->868 869 418497-4184b3 call 41837f 867->869 868->855 869->855 877 418506-418515 free 870->877 871->870 877->855
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                        • CreateFileA.KERNEL32(?,-7FBE829D,00000003,00000000,|A,00417CE3,00000000), ref: 0041846F
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                        • free.MSVCRT ref: 0041848B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFile$ErrorLastfree
                                                                                                                                                        • String ID: |A
                                                                                                                                                        • API String ID: 77810686-1717621600
                                                                                                                                                        • Opcode ID: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                        • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                        • Opcode Fuzzy Hash: b73738cfafb11dafaf653c45b8d30767a4f0487cb759c2014a2d8a4f30590433
                                                                                                                                                        • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96

                                                                                                                                                        Control-flow Graph

                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0041249C
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00002A88), ref: 004124D2
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000350), ref: 00412510
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,0000000E), ref: 00412582
                                                                                                                                                        • LoadIconW.USER32(00000000,00000065), ref: 0041258B
                                                                                                                                                        • wcscpy.MSVCRT ref: 004125A0
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                        • String ID: r!A
                                                                                                                                                        • API String ID: 2791114272-628097481
                                                                                                                                                        • Opcode ID: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                        • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                        • Opcode Fuzzy Hash: c8dffcb2de6473715ddac6d72e3c76979a49d8854762dd44dbb162fd21f04a95
                                                                                                                                                        • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                          • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                          • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                          • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                          • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                          • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                          • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                          • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                          • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                          • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                          • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                          • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                          • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                          • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                        • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                          • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                          • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                        • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                        • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                        • API String ID: 2936932814-4196376884
                                                                                                                                                        • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                        • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                        • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                        • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                        • FindResourceW.KERNELBASE(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                        • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                        • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                        • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                        • String ID: BIN
                                                                                                                                                        • API String ID: 1668488027-1015027815
                                                                                                                                                        • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                        • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                        • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                        • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                          • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                          • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                          • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                          • Part of subcall function 00404363: GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                        • CredEnumerateW.ADVAPI32(00000000,00000000,?,?,?,00000000,?), ref: 0040BDE9
                                                                                                                                                        • wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                        • wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                        • memset.MSVCRT ref: 0040BE91
                                                                                                                                                        • memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                        • _wcsnicmp.MSVCRT ref: 0040BEFC
                                                                                                                                                        • wcschr.MSVCRT ref: 0040BF24
                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,?,00000001,?,?,?,00000000,?), ref: 0040BF48
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$CredEnumerateFreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 697348961-0
                                                                                                                                                        • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                        • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                        • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                        • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00403CBF
                                                                                                                                                        • memset.MSVCRT ref: 00403CD4
                                                                                                                                                        • memset.MSVCRT ref: 00403CE9
                                                                                                                                                        • memset.MSVCRT ref: 00403CFE
                                                                                                                                                        • memset.MSVCRT ref: 00403D13
                                                                                                                                                          • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                          • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                          • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                          • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                        • memset.MSVCRT ref: 00403DDA
                                                                                                                                                          • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                          • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                        • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                        • API String ID: 3527940856-11920434
                                                                                                                                                        • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                        • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                        • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                        • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00403E50
                                                                                                                                                        • memset.MSVCRT ref: 00403E65
                                                                                                                                                        • memset.MSVCRT ref: 00403E7A
                                                                                                                                                        • memset.MSVCRT ref: 00403E8F
                                                                                                                                                        • memset.MSVCRT ref: 00403EA4
                                                                                                                                                          • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                          • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                          • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                          • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                        • memset.MSVCRT ref: 00403F6B
                                                                                                                                                          • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                          • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                        • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                        • API String ID: 3527940856-2068335096
                                                                                                                                                        • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                        • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                        • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                        • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00403FE1
                                                                                                                                                        • memset.MSVCRT ref: 00403FF6
                                                                                                                                                        • memset.MSVCRT ref: 0040400B
                                                                                                                                                        • memset.MSVCRT ref: 00404020
                                                                                                                                                        • memset.MSVCRT ref: 00404035
                                                                                                                                                          • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                          • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                          • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                          • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                          • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                          • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                        • memset.MSVCRT ref: 004040FC
                                                                                                                                                          • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                          • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$wcscpy$wcslen$Close_snwprintfmemcpywcscat
                                                                                                                                                        • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                        • API String ID: 3527940856-3369679110
                                                                                                                                                        • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                        • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                        • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                        • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy
                                                                                                                                                        • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                        • API String ID: 3510742995-2641926074
                                                                                                                                                        • Opcode ID: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                        • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                        • Opcode Fuzzy Hash: 821e0fdd347fba4e0959882d1eed221cd0f9849de050a87fd0c537b7ccc40074
                                                                                                                                                        • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                          • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                          • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                        • memset.MSVCRT ref: 004033B7
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                        • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                        • String ID: $0.@
                                                                                                                                                        • API String ID: 2758756878-1896041820
                                                                                                                                                        • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                        • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                        • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                        • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                          • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                          • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                          • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2941347001-0
                                                                                                                                                        • Opcode ID: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                        • Instruction ID: 45112ec7679d7541be2eaee67b01953ccf91f0241e5cd71b41190719d78dca83
                                                                                                                                                        • Opcode Fuzzy Hash: 71f7015b8efbcabf0d8a3174310d871b9f234e636c99dab6741889365bf8ff35
                                                                                                                                                        • Instruction Fuzzy Hash: 2E115871840700EDEA207F72DD0FF2B7AA5EF40B14F10882EF555594E1EBB6A8119E9C
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00403C09
                                                                                                                                                        • memset.MSVCRT ref: 00403C1E
                                                                                                                                                          • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                          • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                        • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                          • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                          • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                          • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                        • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memsetwcscat$Closewcscpywcslen
                                                                                                                                                        • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                        • API String ID: 3249829328-1174173950
                                                                                                                                                        • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                        • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                        • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                        • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040A824
                                                                                                                                                        • GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                        • wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                        • wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                        • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                        • LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 669240632-0
                                                                                                                                                        • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                        • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                        • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                        • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                        APIs
                                                                                                                                                        • wcschr.MSVCRT ref: 00414458
                                                                                                                                                        • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                        • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                        • String ID: "%s"
                                                                                                                                                        • API String ID: 1343145685-3297466227
                                                                                                                                                        • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                        • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                        • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                        • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetProcessTimes), ref: 00413CCF
                                                                                                                                                        • GetProcessTimes.KERNELBASE(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressHandleModuleProcProcessTimes
                                                                                                                                                        • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                        • API String ID: 1714573020-3385500049
                                                                                                                                                        • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                        • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                        • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                        • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004087D6
                                                                                                                                                          • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                          • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                        • memset.MSVCRT ref: 00408828
                                                                                                                                                        • memset.MSVCRT ref: 00408840
                                                                                                                                                        • memset.MSVCRT ref: 00408858
                                                                                                                                                        • memset.MSVCRT ref: 00408870
                                                                                                                                                        • memset.MSVCRT ref: 00408888
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2911713577-0
                                                                                                                                                        • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                        • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                        • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                        • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                        APIs
                                                                                                                                                        • memcmp.MSVCRT(?,?,00000004,?,00000065,004381DF,00000065,00000000,00000007,?,00000000), ref: 0041F202
                                                                                                                                                        • memcmp.MSVCRT(?,SQLite format 3,00000010,?,00000065,004381DF,00000065,00000000), ref: 0041F22D
                                                                                                                                                        • memcmp.MSVCRT(?,@ ,00000003,?,?,00000065,004381DF,00000065,00000000), ref: 0041F299
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcmp
                                                                                                                                                        • String ID: @ $SQLite format 3
                                                                                                                                                        • API String ID: 1475443563-3708268960
                                                                                                                                                        • Opcode ID: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                        • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                        • Opcode Fuzzy Hash: bc797f5c287fbec082bfe36368e8bdb92b626008a1b8340b8f00afaa449410d4
                                                                                                                                                        • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00414B81: GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                        • memset.MSVCRT ref: 00414C87
                                                                                                                                                        • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                        • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                          • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                        Strings
                                                                                                                                                        • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressCloseProcVersionmemsetwcscpy
                                                                                                                                                        • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                        • API String ID: 2705122986-2036018995
                                                                                                                                                        • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                        • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                        • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                        • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcsicmpqsort
                                                                                                                                                        • String ID: /nosort$/sort
                                                                                                                                                        • API String ID: 1579243037-1578091866
                                                                                                                                                        • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                        • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                        • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                        • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040E60F
                                                                                                                                                        • memset.MSVCRT ref: 0040E629
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        Strings
                                                                                                                                                        • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                        • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memsetwcslen$AttributesFilewcscatwcscpy
                                                                                                                                                        • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                        • API String ID: 3354267031-2114579845
                                                                                                                                                        • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                        • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                        • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                        • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                        APIs
                                                                                                                                                        • FindResourceW.KERNELBASE(?,?,?), ref: 004148C3
                                                                                                                                                        • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                        • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                        • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3473537107-0
                                                                                                                                                        • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                        • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                        • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                        • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset
                                                                                                                                                        • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                        • API String ID: 2221118986-1725073988
                                                                                                                                                        • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                        • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                        • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                        • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                        APIs
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                        • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??3@DeleteObject
                                                                                                                                                        • String ID: r!A
                                                                                                                                                        • API String ID: 1103273653-628097481
                                                                                                                                                        • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                        • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                        • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                        • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                        APIs
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1033339047-0
                                                                                                                                                        • Opcode ID: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                        • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                        • Opcode Fuzzy Hash: bb5a2cedd882201272bd117211a6380788fbbee7b2a1ea69d9384cb42441e8af
                                                                                                                                                        • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449E7
                                                                                                                                                          • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 004449F8
                                                                                                                                                          • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A09
                                                                                                                                                          • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A1A
                                                                                                                                                          • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A2B
                                                                                                                                                          • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A3C
                                                                                                                                                          • Part of subcall function 004449B9: GetProcAddress.KERNEL32(00000000,00000000), ref: 00444A4D
                                                                                                                                                        • memcmp.MSVCRT(?,0044EC68,00000010,?,00000000,?), ref: 00444BA5
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$memcmp
                                                                                                                                                        • String ID: $$8
                                                                                                                                                        • API String ID: 2808797137-435121686
                                                                                                                                                        • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                        • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                        • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                        • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                          • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                          • Part of subcall function 0040E01E: DuplicateHandle.KERNELBASE(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                          • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                          • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                          • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                          • Part of subcall function 0040E01E: WriteFile.KERNELBASE(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                          • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                          • Part of subcall function 0040E01E: CloseHandle.KERNELBASE(?), ref: 0040E13E
                                                                                                                                                        • CloseHandle.KERNELBASE(000000FF,000000FF,00000000,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E582
                                                                                                                                                          • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                          • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                          • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,74DF2EE0), ref: 0040E3EC
                                                                                                                                                        • DeleteFileW.KERNELBASE(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                        • CloseHandle.KERNEL32(000000FF,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5CA
                                                                                                                                                          • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                          • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                          • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1979745280-0
                                                                                                                                                        • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                        • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                        • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                        • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                          • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                          • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                          • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                        • memset.MSVCRT ref: 00403A55
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                          • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                          • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                          • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                          • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                        • String ID: history.dat$places.sqlite
                                                                                                                                                        • API String ID: 2641622041-467022611
                                                                                                                                                        • Opcode ID: 9ef9f50687dcf4a121c62199c75cab5672ca0efd30876004e019efa0877f52a8
                                                                                                                                                        • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                        • Opcode Fuzzy Hash: 9ef9f50687dcf4a121c62199c75cab5672ca0efd30876004e019efa0877f52a8
                                                                                                                                                        • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00417570: SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                          • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                          • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                        • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$File$PointerRead
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 839530781-0
                                                                                                                                                        • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                        • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                        • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                        • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                        • String ID: *.*$index.dat
                                                                                                                                                        • API String ID: 1974802433-2863569691
                                                                                                                                                        • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                        • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                        • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                        • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                        APIs
                                                                                                                                                        • SetFilePointer.KERNELBASE(?,?,?,00000000), ref: 00417591
                                                                                                                                                        • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                        • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLast$FilePointer
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1156039329-0
                                                                                                                                                        • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                        • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                        • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                        • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                        • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                        • CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateHandleTime
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3397143404-0
                                                                                                                                                        • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                        • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                        • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                        • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                        APIs
                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,?,00445FAE), ref: 00409A5C
                                                                                                                                                        • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                        • GetTempFileNameW.KERNELBASE(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1125800050-0
                                                                                                                                                        • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                        • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                        • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                        • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                        APIs
                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 004175D0
                                                                                                                                                        • CloseHandle.KERNELBASE(?,00000000,?,0045DBC0,00417C24,?,00000000,00000000,?,00417DE1,?,00000000), ref: 004175D9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseHandleSleep
                                                                                                                                                        • String ID: }A
                                                                                                                                                        • API String ID: 252777609-2138825249
                                                                                                                                                        • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                        • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                        • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                        • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                        APIs
                                                                                                                                                        • malloc.MSVCRT ref: 00409A10
                                                                                                                                                        • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                        • free.MSVCRT ref: 00409A31
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: freemallocmemcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3056473165-0
                                                                                                                                                        • Opcode ID: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                        • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                        • Opcode Fuzzy Hash: a8c2b4a2abbe370f156afd1ac3a64450955b5e367f985048e5f3f029e510ba1a
                                                                                                                                                        • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: d
                                                                                                                                                        • API String ID: 0-2564639436
                                                                                                                                                        • Opcode ID: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                        • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                        • Opcode Fuzzy Hash: b7bdb433cc21537495b9453c0ef7e1d4136cbb83a95eb0b3518e055101e122e1
                                                                                                                                                        • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset
                                                                                                                                                        • String ID: BINARY
                                                                                                                                                        • API String ID: 2221118986-907554435
                                                                                                                                                        • Opcode ID: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                                                                                        • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                        • Opcode Fuzzy Hash: 423c094908dc07756a2ef734edd9c41c0411f3bff0f864234720e07ca5cd074c
                                                                                                                                                        • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcsicmp
                                                                                                                                                        • String ID: /stext
                                                                                                                                                        • API String ID: 2081463915-3817206916
                                                                                                                                                        • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                        • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                        • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                        • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                          • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                          • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                          • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                          • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                        • CloseHandle.KERNELBASE(?,?,000000FF,0000FDE9), ref: 0040CC98
                                                                                                                                                          • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2445788494-0
                                                                                                                                                        • Opcode ID: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                        • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                        • Opcode Fuzzy Hash: c9e98542c376da042cc7e9fe0c2757e169e3ab3aa14d13962e5d64e4fd764852
                                                                                                                                                        • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                          • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                          • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                          • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3150196962-0
                                                                                                                                                        • Opcode ID: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                        • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                        • Opcode Fuzzy Hash: e13bd3a8970da8505fcd32bc3817dd57930a815364b2861f31204fc1a755a47e
                                                                                                                                                        • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: malloc
                                                                                                                                                        • String ID: failed to allocate %u bytes of memory
                                                                                                                                                        • API String ID: 2803490479-1168259600
                                                                                                                                                        • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                        • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                        • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                        • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0041BDDF
                                                                                                                                                        • memcmp.MSVCRT(00001388,?,00000010,?,00000065,00000065,?,?,?,?,?,0041F1B4,?,00000065,004381DF,00000065), ref: 0041BDF1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcmpmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1065087418-0
                                                                                                                                                        • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                        • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                        • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                        • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040ECF9
                                                                                                                                                          • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                        • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                        • CloseHandle.KERNELBASE(?), ref: 00410654
                                                                                                                                                          • Part of subcall function 004096DC: CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                          • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                          • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                          • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1381354015-0
                                                                                                                                                        • Opcode ID: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                        • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                        • Opcode Fuzzy Hash: 331637186d7fda146188de6d28ea3842bad20729486783243114fed48956b45e
                                                                                                                                                        • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2221118986-0
                                                                                                                                                        • Opcode ID: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                        • Instruction ID: 1d54aaebfbdefc3985b5f7374fea00c82d73a4224d5df9dcd637b0600b3a95b1
                                                                                                                                                        • Opcode Fuzzy Hash: 1314b8a525b96e130b2fbb6cbe3c7ee378288528e928e0e3fe9c348834c14d1c
                                                                                                                                                        • Instruction Fuzzy Hash: B2415872500701EFDB349F60E8848AAB7F5FB18314720492FE54AC7690EB38E9C58B98
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004301AD
                                                                                                                                                        • memcpy.MSVCRT(000001A8,?,00000020,?,00000000,00000000,00443DCE,00000000,00000000,00000000,?,00445FAE,?), ref: 004301CD
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpymemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1297977491-0
                                                                                                                                                        • Opcode ID: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                        • Instruction ID: 4c6ebae2fd17f46eb6a701b53e5b2159fa076c350f721ddb3a961165d25aeca7
                                                                                                                                                        • Opcode Fuzzy Hash: b6c8b344e63531bca6e6aefc5e8eb99709ec7ba8fcdd06e77ba93d6293000e49
                                                                                                                                                        • Instruction Fuzzy Hash: F331BE72A00214EBDF10DF59C881A9EB7B4EF48714F24959AE804AF242C775EE41CB98
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                        • Opcode ID: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                        • Instruction ID: 7f33cc2486ffea160e999b9abaf125df84647c5341351ad01334bd221cd3bada
                                                                                                                                                        • Opcode Fuzzy Hash: cbd9f9e03ce833727f217058398efad0a096bf54ba10072877aeedcd786ebb4c
                                                                                                                                                        • Instruction Fuzzy Hash: 32D042B0404B008ED7B0DF39D401602BBF0AB093143118D2E90AAC2A50E775A0149F08
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                          • Part of subcall function 0040A02C: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                          • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                          • Part of subcall function 0040A02C: CloseHandle.KERNELBASE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004455D5), ref: 0040A061
                                                                                                                                                        • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2154303073-0
                                                                                                                                                        • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                        • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                        • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                        • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004135E0: FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                          • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                          • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                          • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                          • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000000), ref: 0041362A
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$Load$AddressDirectoryFreeProcSystemmemsetwcscatwcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3150196962-0
                                                                                                                                                        • Opcode ID: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                        • Instruction ID: 35a9ad0fe6b4507ee66bae46934dcfd2e139bf0842d10804986ce3ee8b034d80
                                                                                                                                                        • Opcode Fuzzy Hash: 102e9bd218bff8034664a90f9159d5d227e7736aeb8d0cece17e8d9bf5f2cb6a
                                                                                                                                                        • Instruction Fuzzy Hash: BBF0A4311447126AE6306B7AAC02BE762849F00725F10862EB425D55D1EFA8D5C046AC
                                                                                                                                                        APIs
                                                                                                                                                        • SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                          • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$PointerRead
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3154509469-0
                                                                                                                                                        • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                        • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                        • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                        • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                        APIs
                                                                                                                                                        • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                          • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                          • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                          • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4232544981-0
                                                                                                                                                        • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                        • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                        • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                        • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                        APIs
                                                                                                                                                        • FreeLibrary.KERNELBASE(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                        • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                        • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                        • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                        • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(00000000,psapi.dll), ref: 00413F6F
                                                                                                                                                          • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcessModules), ref: 00413F7B
                                                                                                                                                          • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleFileNameExW), ref: 00413F87
                                                                                                                                                          • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,EnumProcesses), ref: 00413F93
                                                                                                                                                          • Part of subcall function 00413F4F: GetProcAddress.KERNEL32(?,GetModuleInformation), ref: 00413F9F
                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$FileModuleName
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3859505661-0
                                                                                                                                                        • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                        • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                        • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                        • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                        APIs
                                                                                                                                                        • ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileRead
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2738559852-0
                                                                                                                                                        • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                        • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                        • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                        • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                        APIs
                                                                                                                                                        • WriteFile.KERNELBASE(?,00000009,?,00000000,00000000,?,?,00402F9B,?,00000000,00000000,00000000,0000017E), ref: 0040A325
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileWrite
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3934441357-0
                                                                                                                                                        • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                        • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                        • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                        • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                        APIs
                                                                                                                                                        • FreeLibrary.KERNELBASE(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                        • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                        • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                        • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                        • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                        • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                        • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                        • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                        • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNELBASE(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                        • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                        • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                        • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                        • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                        APIs
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??3@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 613200358-0
                                                                                                                                                        • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                        • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                        • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                        • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                        APIs
                                                                                                                                                        • FreeLibrary.KERNELBASE(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                        • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                        • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                        • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                        • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                        APIs
                                                                                                                                                        • EnumResourceNamesW.KERNELBASE(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: EnumNamesResource
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3334572018-0
                                                                                                                                                        • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                        • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                        • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                        • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                        APIs
                                                                                                                                                        • FreeLibrary.KERNELBASE(?), ref: 0044DEB6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3664257935-0
                                                                                                                                                        • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                        • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                        • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                        • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                        APIs
                                                                                                                                                        • FindClose.KERNELBASE(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: CloseFind
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1863332320-0
                                                                                                                                                        • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                        • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                        • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                        • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                        APIs
                                                                                                                                                        • RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Open
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 71445658-0
                                                                                                                                                        • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                        • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                        • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                        • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                        APIs
                                                                                                                                                        • GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                        • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                        • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                        • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                        • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID:
                                                                                                                                                        • Opcode ID: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                        • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                        • Opcode Fuzzy Hash: f464ccbab3ddc34ea334660331f976908ef01721c951a33d0f0b075526a08e67
                                                                                                                                                        • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004095FC
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                          • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                          • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                          • Part of subcall function 004091B8: memcmp.MSVCRT(00000000,0045A4F0,00000006,?,?,?,?,?,?,?,?,?,?,?,?,00000143), ref: 004092D9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3655998216-0
                                                                                                                                                        • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                        • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                        • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                        • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00445426
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                          • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                          • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                          • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                          • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                          • Part of subcall function 0040B6EF: CreateFileW.KERNELBASE(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1828521557-0
                                                                                                                                                        • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                        • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                        • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                        • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                          • Part of subcall function 004062A6: SetFilePointerEx.KERNELBASE(0040627C,?,?,00000000,00000000,00000000,004068F9,00000000,00000000,?,00000000,0040627C), ref: 004062C2
                                                                                                                                                        • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@FilePointermemcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 609303285-0
                                                                                                                                                        • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                        • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                        • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                        • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcsicmp
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2081463915-0
                                                                                                                                                        • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                        • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                        • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                        • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF,00406224,00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF), ref: 0040629C
                                                                                                                                                          • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                          • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2136311172-0
                                                                                                                                                        • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                        • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                        • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                        • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000001,00000001,00401E7F), ref: 0040AFD8
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@??3@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1936579350-0
                                                                                                                                                        • Opcode ID: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                        • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                        • Opcode Fuzzy Hash: d9146978952df4032bb52ee1fc914549b8afd9994305f4c2f79ca13836f6df5d
                                                                                                                                                        • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                        • Opcode ID: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                        • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                        • Opcode Fuzzy Hash: 724fdfa704f09a621e121349248af22099a797a76fc60927f41904971c9b5f98
                                                                                                                                                        • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1294909896-0
                                                                                                                                                        • Opcode ID: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                        • Instruction ID: e7ff0dbf640816315c9486a8db62c76896ac9b8339bf6d895034c27267ad2de3
                                                                                                                                                        • Opcode Fuzzy Hash: c64955702a5dc36c53a796a23ab56cc8adc6c768dfa77ba71ac51c435adf9ecd
                                                                                                                                                        • Instruction Fuzzy Hash: A5A022A200820023CC00AB3CCC02A0A33880EE323EB320B0EB032C20C2CF38C830B00E
                                                                                                                                                        APIs
                                                                                                                                                        • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                          • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                        • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                        • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                        • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                        • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                        • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3604893535-0
                                                                                                                                                        • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                        • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                        • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                        • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                        APIs
                                                                                                                                                        • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                        • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                        • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                        • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                        • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                        • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1213725291-0
                                                                                                                                                        • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                        • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                        • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                        • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                        APIs
                                                                                                                                                        • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                          • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                        • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                        • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                        • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                        • free.MSVCRT ref: 00418370
                                                                                                                                                          • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                          • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                        • String ID: OsError 0x%x (%u)
                                                                                                                                                        • API String ID: 2360000266-2664311388
                                                                                                                                                        • Opcode ID: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                        • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                        • Opcode Fuzzy Hash: 4fd697d7e384524c9f2c5a32db345d7fa765ac123a5e8bcccc5a3c31b8d6871e
                                                                                                                                                        • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@??3@memcpymemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1865533344-0
                                                                                                                                                        • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                        • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                        • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                        • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                        APIs
                                                                                                                                                        • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Version
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1889659487-0
                                                                                                                                                        • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                        • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                        • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                        • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                        APIs
                                                                                                                                                        • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: NtdllProc_Window
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4255912815-0
                                                                                                                                                        • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                        • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                        • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                        • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                        APIs
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                          • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                          • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                        • memset.MSVCRT ref: 0040265F
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                          • Part of subcall function 00404423: GetProcAddress.KERNEL32(?,00000000), ref: 00404453
                                                                                                                                                          • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                        • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                        • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcsicmp$Freememcpy$Library$AddressLocalProcmemsetwcslen
                                                                                                                                                        • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                        • API String ID: 577499730-1134094380
                                                                                                                                                        • Opcode ID: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                        • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                        • Opcode Fuzzy Hash: dd22fc70d251945153f84157bbedf09d5f9a0a96f25b2184ec3973dd1390e5a3
                                                                                                                                                        • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                        • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                        • API String ID: 2787044678-1921111777
                                                                                                                                                        • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                        • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                        • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                        • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                        APIs
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                        • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                        • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                        • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                        • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                        • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                        • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                        • GetDC.USER32 ref: 004140E3
                                                                                                                                                        • wcslen.MSVCRT ref: 00414123
                                                                                                                                                        • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                        • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                        • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                        • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                        • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                        • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                        • String ID: %s:$EDIT$STATIC
                                                                                                                                                        • API String ID: 2080319088-3046471546
                                                                                                                                                        • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                        • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                        • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                        • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                        APIs
                                                                                                                                                        • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                        • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                        • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                        • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                        • memset.MSVCRT ref: 00413292
                                                                                                                                                        • memset.MSVCRT ref: 004132B4
                                                                                                                                                        • memset.MSVCRT ref: 004132CD
                                                                                                                                                        • memset.MSVCRT ref: 004132E1
                                                                                                                                                        • memset.MSVCRT ref: 004132FB
                                                                                                                                                        • memset.MSVCRT ref: 00413310
                                                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                        • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                        • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                        • memset.MSVCRT ref: 004133C0
                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                        • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                        • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                        • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                        • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                        • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                        • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                        Strings
                                                                                                                                                        • {Unknown}, xrefs: 004132A6
                                                                                                                                                        • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                        • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                        • API String ID: 4111938811-1819279800
                                                                                                                                                        • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                        • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                        • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                        • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                        APIs
                                                                                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                        • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                        • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                        • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                        • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                        • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                        • SetCursor.USER32(00000000,?,?), ref: 0040129E
                                                                                                                                                        • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                        • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                        • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                        • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                        • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                        • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                        • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                        • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                        • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                        • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                        • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                        • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                        • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                        • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                        • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 829165378-0
                                                                                                                                                        • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                        • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                        • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                        • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00404172
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                          • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                          • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                          • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                          • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                        • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                        • memset.MSVCRT ref: 00404200
                                                                                                                                                        • memset.MSVCRT ref: 00404215
                                                                                                                                                        • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                        • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                        • memset.MSVCRT ref: 0040426E
                                                                                                                                                        • memset.MSVCRT ref: 004042CD
                                                                                                                                                        • memset.MSVCRT ref: 004042E2
                                                                                                                                                        • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                        • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                        • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                        • API String ID: 2454223109-1580313836
                                                                                                                                                        • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                        • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                        • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                        • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                        • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                        • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                        • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                        • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                        • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                        • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                        • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                        • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                        • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                        • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                        • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                          • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                          • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                        • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                        • API String ID: 4054529287-3175352466
                                                                                                                                                        • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                        • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                        • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                        • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,NtQuerySystemInformation), ref: 00413559
                                                                                                                                                        • GetProcAddress.KERNEL32(NtLoadDriver), ref: 0041356B
                                                                                                                                                        • GetProcAddress.KERNEL32(NtUnloadDriver), ref: 0041357D
                                                                                                                                                        • GetProcAddress.KERNEL32(NtOpenSymbolicLinkObject), ref: 0041358F
                                                                                                                                                        • GetProcAddress.KERNEL32(NtQuerySymbolicLinkObject), ref: 004135A1
                                                                                                                                                        • GetProcAddress.KERNEL32(NtQueryObject), ref: 004135B3
                                                                                                                                                        • GetProcAddress.KERNEL32(NtSuspendProcess), ref: 004135C5
                                                                                                                                                        • GetProcAddress.KERNEL32(NtResumeProcess), ref: 004135D7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                                                                        • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                        • API String ID: 667068680-2887671607
                                                                                                                                                        • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                        • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                        • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                        • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                        • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                        • API String ID: 1607361635-601624466
                                                                                                                                                        • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                        • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                        • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                        • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                        • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                        • API String ID: 2000436516-3842416460
                                                                                                                                                        • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                        • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                        • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                        • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                          • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                          • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                          • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                          • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                          • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                          • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                          • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                          • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                          • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                          • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                        • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                        • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                        • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                        • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                        • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                        • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                        • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                        • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                        • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1043902810-0
                                                                                                                                                        • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                        • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                        • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                        • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                        APIs
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(?,?,0040DC1B,?,00000000), ref: 0044480A
                                                                                                                                                        • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                        • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                        • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                        • API String ID: 2899246560-1542517562
                                                                                                                                                        • Opcode ID: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                        • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                        • Opcode Fuzzy Hash: e17f1f04e88a4cb48931d1772d94f5796c3f29ffdcb1b521dadae3bcfb684220
                                                                                                                                                        • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000001,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 0040859D
                                                                                                                                                          • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                        • memset.MSVCRT ref: 004085CF
                                                                                                                                                        • memset.MSVCRT ref: 004085F1
                                                                                                                                                        • memset.MSVCRT ref: 00408606
                                                                                                                                                        • strcmp.MSVCRT ref: 00408645
                                                                                                                                                        • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                        • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                        • memset.MSVCRT ref: 0040870E
                                                                                                                                                        • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                        • CloseHandle.KERNEL32(?,?,004089ED,?,?,?,0000001E,?,?,00000104,?,?,00000104,?,?,00000104), ref: 004087A6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                        • String ID: ---
                                                                                                                                                        • API String ID: 3437578500-2854292027
                                                                                                                                                        • Opcode ID: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                        • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                        • Opcode Fuzzy Hash: c5c02c04611bcd29229c4833ebed6afde2d02892c84083fd30bc2caee93791c4
                                                                                                                                                        • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0041087D
                                                                                                                                                        • memset.MSVCRT ref: 00410892
                                                                                                                                                        • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                        • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                        • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                        • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                        • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                        • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                        • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                        • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                        • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1010922700-0
                                                                                                                                                        • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                        • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                        • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                        • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                        • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                        • malloc.MSVCRT ref: 004186B7
                                                                                                                                                        • free.MSVCRT ref: 004186C7
                                                                                                                                                        • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                        • free.MSVCRT ref: 004186E0
                                                                                                                                                        • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                        • malloc.MSVCRT ref: 004186FE
                                                                                                                                                        • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                        • free.MSVCRT ref: 00418716
                                                                                                                                                        • free.MSVCRT ref: 0041872A
                                                                                                                                                        • free.MSVCRT ref: 00418749
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                        • String ID: |A
                                                                                                                                                        • API String ID: 3356672799-1717621600
                                                                                                                                                        • Opcode ID: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                        • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                        • Opcode Fuzzy Hash: 66b970c2726a19c6cf161dcebd973c19408ec610aa0d83d05880a80435803f02
                                                                                                                                                        • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _wcsicmp
                                                                                                                                                        • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                        • API String ID: 2081463915-1959339147
                                                                                                                                                        • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                        • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                        • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                        • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                          • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                          • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                          • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004138ED
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004138FE
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleFileNameExW), ref: 0041390F
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 00413920
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetModuleInformation), ref: 00413931
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                        • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                        • API String ID: 2012295524-70141382
                                                                                                                                                        • Opcode ID: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                        • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                        • Opcode Fuzzy Hash: de34bece31b7142a998ab6ccb1b4abbedb6e98f3c738f5240e3b00242a7e4309
                                                                                                                                                        • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 00413865
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32First), ref: 00413876
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 00413887
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32First), ref: 00413898
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,Process32Next), ref: 004138A9
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                                                                        • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                        • API String ID: 667068680-3953557276
                                                                                                                                                        • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                        • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                        • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                        • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                        APIs
                                                                                                                                                        • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                        • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                        • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                        • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                        • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                          • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                          • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                          • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                        • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                        • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                        • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                        • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1700100422-0
                                                                                                                                                        • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                        • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                        • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                        • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                        APIs
                                                                                                                                                        • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                        • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                        • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                        • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                        • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                        • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                        • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                        • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                        • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                        • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 552707033-0
                                                                                                                                                        • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                        • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                        • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                        • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                        APIs
                                                                                                                                                        • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,?,?,0040C255,?,?,*.*,0040C2BF,00000000), ref: 0040C0A4
                                                                                                                                                          • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                          • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                          • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                        • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                        • strchr.MSVCRT ref: 0040C140
                                                                                                                                                        • strchr.MSVCRT ref: 0040C151
                                                                                                                                                        • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                        • memset.MSVCRT ref: 0040C17A
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$memcpystrchr$CloseCreateHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                        • String ID: 4$h
                                                                                                                                                        • API String ID: 4066021378-1856150674
                                                                                                                                                        • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                        • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                        • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                        • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$_snwprintf
                                                                                                                                                        • String ID: %%0.%df
                                                                                                                                                        • API String ID: 3473751417-763548558
                                                                                                                                                        • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                        • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                        • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                        • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                        APIs
                                                                                                                                                        • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                        • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                        • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                        • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                        • GetParent.USER32(?), ref: 00406136
                                                                                                                                                        • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                        • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                        • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                        • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                        • String ID: A
                                                                                                                                                        • API String ID: 2892645895-3554254475
                                                                                                                                                        • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                        • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                        • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                        • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                        APIs
                                                                                                                                                        • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                          • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                          • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                          • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                          • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                        • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                        • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                        • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                        • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                        • memset.MSVCRT ref: 0040DA23
                                                                                                                                                        • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                        • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                        • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                          • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                        • String ID: caption
                                                                                                                                                        • API String ID: 973020956-4135340389
                                                                                                                                                        • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                        • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                        • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                        • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                        • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                        • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                        • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                        • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                        • API String ID: 1283228442-2366825230
                                                                                                                                                        • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                        • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                        • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                        • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                        APIs
                                                                                                                                                        • wcschr.MSVCRT ref: 00413972
                                                                                                                                                        • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                          • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                          • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                          • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                        • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                        • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                        • memset.MSVCRT ref: 004139B8
                                                                                                                                                          • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                          • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                        • memset.MSVCRT ref: 00413A00
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                        • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                        • String ID: \systemroot
                                                                                                                                                        • API String ID: 4173585201-1821301763
                                                                                                                                                        • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                        • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                        • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                        • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                        • String ID: 0$6
                                                                                                                                                        • API String ID: 4066108131-3849865405
                                                                                                                                                        • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                        • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                        • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                        • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004082EF
                                                                                                                                                          • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                        • memset.MSVCRT ref: 00408362
                                                                                                                                                        • memset.MSVCRT ref: 00408377
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$ByteCharMultiWide
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 290601579-0
                                                                                                                                                        • Opcode ID: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                                                                                        • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                        • Opcode Fuzzy Hash: 0f4830a1bd5c139c57c95e775b3a7e0dd93a0ba2de61a1ec6096e44496360a03
                                                                                                                                                        • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$wcslen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3592753638-3916222277
                                                                                                                                                        • Opcode ID: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                        • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                        • Opcode Fuzzy Hash: c7ce2940fe04b4405a0b219ffbd3b3dbc0b14a035c74dd75871d5eb09ab59b8c
                                                                                                                                                        • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040A47B
                                                                                                                                                        • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                        • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                        • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                        • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                        • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                        • String ID: %s (%s)$YV@
                                                                                                                                                        • API String ID: 3979103747-598926743
                                                                                                                                                        • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                        • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                        • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                        • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 004044D5
                                                                                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                        • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Library$AddressFreeLoadMessageProc
                                                                                                                                                        • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                        • API String ID: 2780580303-317687271
                                                                                                                                                        • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                        • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                        • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                        • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                        APIs
                                                                                                                                                        • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                        • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                        • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                        • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                        • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                        • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                        • String ID: Unknown Error$netmsg.dll
                                                                                                                                                        • API String ID: 2767993716-572158859
                                                                                                                                                        • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                        • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                        • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                        • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00409B98: GetFileAttributesW.KERNELBASE(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                        • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                        • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                        • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                          • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                        • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                        • API String ID: 3176057301-2039793938
                                                                                                                                                        • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                        • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                        • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                        • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                        • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                        • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                        • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                        • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                        • database is already attached, xrefs: 0042F721
                                                                                                                                                        • out of memory, xrefs: 0042F865
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpymemset
                                                                                                                                                        • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                        • API String ID: 1297977491-2001300268
                                                                                                                                                        • Opcode ID: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                        • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                        • Opcode Fuzzy Hash: fafdf879e702536ae0a8da4e3c7de2ba30e48f0de6d41113ccb8534cd7e7e00e
                                                                                                                                                        • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EB3F
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000,00000000), ref: 0040EB5B
                                                                                                                                                        • memcpy.MSVCRT(?,0045A248,00000014), ref: 0040EB80
                                                                                                                                                        • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014), ref: 0040EB94
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EC17
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(0000000C,00000000), ref: 0040EC21
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 0040EC59
                                                                                                                                                          • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                          • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                          • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                          • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                          • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                          • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                        • String ID: ($d
                                                                                                                                                        • API String ID: 1140211610-1915259565
                                                                                                                                                        • Opcode ID: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                        • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                        • Opcode Fuzzy Hash: 2d8781ba105db3adf58cafe694f4c442d3862c9e44634e011589b3902fbf09db
                                                                                                                                                        • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                        APIs
                                                                                                                                                        • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                        • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                        • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                        • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3015003838-0
                                                                                                                                                        • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                        • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                        • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                        • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                        APIs
                                                                                                                                                        • DeleteFileW.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 00418548
                                                                                                                                                        • GetFileAttributesW.KERNEL32(00000000), ref: 0041854F
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041855C
                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 00418571
                                                                                                                                                        • DeleteFileA.KERNEL32(00000000,?,00000000,00000080,0045DBC0,00417C3A,00000000,?,00000000,00000000), ref: 0041857A
                                                                                                                                                        • GetFileAttributesA.KERNEL32(00000000), ref: 00418581
                                                                                                                                                        • GetLastError.KERNEL32 ref: 0041858E
                                                                                                                                                        • Sleep.KERNEL32(00000064), ref: 004185A3
                                                                                                                                                        • free.MSVCRT ref: 004185AC
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$AttributesDeleteErrorLastSleep$free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2802642348-0
                                                                                                                                                        • Opcode ID: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                        • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                        • Opcode Fuzzy Hash: a77d1a153e4db6e53d86637d525c0b6f23984a2685c1b6acb3711ab2d61cf685
                                                                                                                                                        • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                        APIs
                                                                                                                                                        • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                        • memset.MSVCRT ref: 00413ADC
                                                                                                                                                        • memset.MSVCRT ref: 00413AEC
                                                                                                                                                          • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                        • memset.MSVCRT ref: 00413BD7
                                                                                                                                                        • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                        • CloseHandle.KERNEL32(?,3A,?,?,?,004133E1,00000000,?), ref: 00413C4E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                        • String ID: 3A
                                                                                                                                                        • API String ID: 3300951397-293699754
                                                                                                                                                        • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                        • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                        • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                        • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                        • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                          • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                          • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                        • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                        • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                        • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                          • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,0040D142,00402E6F), ref: 0040D0CC
                                                                                                                                                          • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,0040D142,00402E6F), ref: 0040D0EA
                                                                                                                                                          • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D108
                                                                                                                                                          • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,00000000,00000000,0040D142,00402E6F), ref: 0040D126
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                        • String ID: strings
                                                                                                                                                        • API String ID: 3166385802-3030018805
                                                                                                                                                        • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                        • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                        • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                        • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00411AF6
                                                                                                                                                          • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                        • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                        • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                        • String ID: AE$.cfg$General$EA
                                                                                                                                                        • API String ID: 776488737-1622828088
                                                                                                                                                        • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                        • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                        • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                        • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                        • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                        • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                        • memset.MSVCRT ref: 0040D906
                                                                                                                                                        • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                        • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                          • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                          • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                        • String ID: sysdatetimepick32
                                                                                                                                                        • API String ID: 1028950076-4169760276
                                                                                                                                                        • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                        • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                        • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                        • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                        • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                        • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                        • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$memset
                                                                                                                                                        • String ID: -journal$-wal
                                                                                                                                                        • API String ID: 438689982-2894717839
                                                                                                                                                        • Opcode ID: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                                                                                        • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                        • Opcode Fuzzy Hash: dbb6fae49c61f74d6f433767b436fbd9ec9999f6e4b570cef93805d1319e1532
                                                                                                                                                        • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                        APIs
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                        • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                        • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                          • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                          • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                        • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Item$Dialog$MessageSend
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3975816621-0
                                                                                                                                                        • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                        • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                        • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                        • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                        APIs
                                                                                                                                                        • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                        • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4218492932-0
                                                                                                                                                        • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                        • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                        • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                        • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                          • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                          • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                          • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                          • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                          • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                        • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$memset
                                                                                                                                                        • String ID: gj
                                                                                                                                                        • API String ID: 438689982-4203073231
                                                                                                                                                        • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                        • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                        • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                        • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                        APIs
                                                                                                                                                        • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                        • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                        • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                        • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                        • memset.MSVCRT ref: 00405ABB
                                                                                                                                                        • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                        • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$FocusItemmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4281309102-0
                                                                                                                                                        • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                        • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                        • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                        • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _snwprintfwcscat
                                                                                                                                                        • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                        • API String ID: 384018552-4153097237
                                                                                                                                                        • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                        • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                        • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                        • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                        • String ID: 0$6
                                                                                                                                                        • API String ID: 2029023288-3849865405
                                                                                                                                                        • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                        • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                        • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                        • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                        • memset.MSVCRT ref: 00405455
                                                                                                                                                        • memset.MSVCRT ref: 0040546C
                                                                                                                                                        • memset.MSVCRT ref: 00405483
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$memcpy$ErrorLast
                                                                                                                                                        • String ID: 6$\
                                                                                                                                                        • API String ID: 404372293-1284684873
                                                                                                                                                        • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                        • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                        • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                        • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                        APIs
                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                        • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                        • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                        • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                        • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                        • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                        • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1331804452-0
                                                                                                                                                        • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                        • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                        • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                        • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040440C: FreeLibrary.KERNEL32(?,0040436D,00000000,00000000,?,0040BDCC,?,00000000,?), ref: 00404414
                                                                                                                                                          • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                          • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                          • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                          • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000000), ref: 00404398
                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000000), ref: 004043AC
                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000000), ref: 004043BF
                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000000), ref: 004043D3
                                                                                                                                                        • GetProcAddress.KERNEL32(?,00000000), ref: 004043E7
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AddressProc$Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                        • String ID: advapi32.dll
                                                                                                                                                        • API String ID: 2012295524-4050573280
                                                                                                                                                        • Opcode ID: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                        • Instruction ID: 6b6c0a27b71384d3bff991c3c7ca7c9b0301c8735f49a3ee57333cb8f9a5f734
                                                                                                                                                        • Opcode Fuzzy Hash: 65f3d33700ac9d510cc5e5eb6f652d35bee5e6265e8d5a0c26d000a27f9b730c
                                                                                                                                                        • Instruction Fuzzy Hash: 5F119470440700DDE6307F62EC0AF2777A4DF80714F104A3FE541565E1DBB8A8519AAD
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                        • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                        • <%s>, xrefs: 004100A6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$_snwprintf
                                                                                                                                                        • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                        • API String ID: 3473751417-2880344631
                                                                                                                                                        • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                        • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                        • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                        • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wcscat$_snwprintfmemset
                                                                                                                                                        • String ID: %2.2X
                                                                                                                                                        • API String ID: 2521778956-791839006
                                                                                                                                                        • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                        • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                        • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                        • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _snwprintfwcscpy
                                                                                                                                                        • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                        • API String ID: 999028693-502967061
                                                                                                                                                        • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                        • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                        • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                        • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                          • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                          • Part of subcall function 00414592: RegOpenKeyExW.KERNELBASE(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                          • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                        • memset.MSVCRT ref: 0040C439
                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                        • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                          • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                          • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                          • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                          • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                        • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                        • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                        • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4131475296-0
                                                                                                                                                        • Opcode ID: 7b1cc3e9e28870269e7e0e76d5f0a110d3188fcb9cf6d5cab2ec752ccc6f38bd
                                                                                                                                                        • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                        • Opcode Fuzzy Hash: 7b1cc3e9e28870269e7e0e76d5f0a110d3188fcb9cf6d5cab2ec752ccc6f38bd
                                                                                                                                                        • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004116FF
                                                                                                                                                          • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                          • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                          • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                          • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                          • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                          • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                          • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                          • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                          • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                          • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                          • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                          • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                          • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                        • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                        • API String ID: 2618321458-3614832568
                                                                                                                                                        • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                        • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                        • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                        • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: AttributesFilefreememset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2507021081-0
                                                                                                                                                        • Opcode ID: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                        • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                        • Opcode Fuzzy Hash: afcad17dad9998b86119828d1b617f81507b1c6ffb5a90d063004130875e5eff
                                                                                                                                                        • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                        APIs
                                                                                                                                                        • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                        • malloc.MSVCRT ref: 00417524
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                        • free.MSVCRT ref: 00417544
                                                                                                                                                        • free.MSVCRT ref: 00417562
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4131324427-0
                                                                                                                                                        • Opcode ID: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                        • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                        • Opcode Fuzzy Hash: 5d21432bc65b929392c7d49bf17a02b877e07d349bc8417fbf8b7ee350a515ff
                                                                                                                                                        • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                        APIs
                                                                                                                                                        • GetTempPathW.KERNEL32(000000E6,?,?,00417D63), ref: 004181DB
                                                                                                                                                        • GetTempPathA.KERNEL32(000000E6,?,?,00417D63), ref: 00418203
                                                                                                                                                        • free.MSVCRT ref: 0041822B
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PathTemp$free
                                                                                                                                                        • String ID: %s\etilqs_$etilqs_
                                                                                                                                                        • API String ID: 924794160-1420421710
                                                                                                                                                        • Opcode ID: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                        • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                        • Opcode Fuzzy Hash: 15bc68a9d504a75b2650ebb6305fe60db7282026434a3c37ef8699a19a7f4611
                                                                                                                                                        • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                        APIs
                                                                                                                                                        • wcscpy.MSVCRT ref: 0041477F
                                                                                                                                                        • wcscpy.MSVCRT ref: 0041479A
                                                                                                                                                        • CreateFileW.KERNEL32(00000002,40000000,00000000,00000000,00000002,00000000,00000000,?,00000000,?,00411B67,?,General), ref: 004147C1
                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 004147C8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wcscpy$CloseCreateFileHandle
                                                                                                                                                        • String ID: General
                                                                                                                                                        • API String ID: 999786162-26480598
                                                                                                                                                        • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                        • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                        • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                        • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                        • String ID: Error$Error %d: %s
                                                                                                                                                        • API String ID: 313946961-1552265934
                                                                                                                                                        • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                        • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                        • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                        • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID:
                                                                                                                                                        • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                        • API String ID: 0-1953309616
                                                                                                                                                        • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                        • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                        • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                        • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                        • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                        • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy
                                                                                                                                                        • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                        • API String ID: 3510742995-272990098
                                                                                                                                                        • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                        • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                        • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                        • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                        • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                        • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                        • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpymemset
                                                                                                                                                        • String ID: gj
                                                                                                                                                        • API String ID: 1297977491-4203073231
                                                                                                                                                        • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                        • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                        • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                        • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                          • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E961
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E974
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000001,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E987
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E99A
                                                                                                                                                        • free.MSVCRT ref: 0040E9D3
                                                                                                                                                          • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??3@$free
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2241099983-0
                                                                                                                                                        • Opcode ID: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                        • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                        • Opcode Fuzzy Hash: 2f3d1febb6567f1c65e15d924abe411323abe179da33a997404dc77986320892
                                                                                                                                                        • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                        APIs
                                                                                                                                                        • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                        • malloc.MSVCRT ref: 004174BD
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                        • free.MSVCRT ref: 004174E4
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4053608372-0
                                                                                                                                                        • Opcode ID: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                        • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                        • Opcode Fuzzy Hash: 26b6d0d827bb447631a2da2f7ad9fad7d37cc7249bf214c4621a9d0d58d44de2
                                                                                                                                                        • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                        APIs
                                                                                                                                                        • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                        • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                        • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                        • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                        • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 4247780290-0
                                                                                                                                                        • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                        • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                        • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                        • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 004096C3: CreateFileW.KERNELBASE(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(0000000A,?,?,00000104), ref: 004450BE
                                                                                                                                                        • memset.MSVCRT ref: 004450CD
                                                                                                                                                          • Part of subcall function 0040A2EF: ReadFile.KERNELBASE(00000000,00000000,004450DD,00000000,00000000,?,?,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                          • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                          • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                          • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                          • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                        • CloseHandle.KERNEL32(00000000,?,?,00000104), ref: 004450F7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1471605966-0
                                                                                                                                                        • Opcode ID: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                        • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                        • Opcode Fuzzy Hash: 2aed10359402c50519c1c236b6adb34ede6eedef97d485569bed8d1556fc9971
                                                                                                                                                        • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                        APIs
                                                                                                                                                        • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                        • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                        • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                        • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                          • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                          • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                          • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?,004447CD,?,?,?,00000000,?), ref: 00409AA5
                                                                                                                                                          • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                        • String ID: \StringFileInfo\
                                                                                                                                                        • API String ID: 102104167-2245444037
                                                                                                                                                        • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                        • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                        • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                        • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                        APIs
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                        • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??3@
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 613200358-0
                                                                                                                                                        • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                        • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                        • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                        • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _memicmpwcslen
                                                                                                                                                        • String ID: @@@@$History
                                                                                                                                                        • API String ID: 1872909662-685208920
                                                                                                                                                        • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                        • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                        • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                        • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004100FB
                                                                                                                                                        • memset.MSVCRT ref: 00410112
                                                                                                                                                          • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                          • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                        • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                        • String ID: </%s>
                                                                                                                                                        • API String ID: 3400436232-259020660
                                                                                                                                                        • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                        • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                        • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                        • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040D58D
                                                                                                                                                        • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                        • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                        • String ID: caption
                                                                                                                                                        • API String ID: 1523050162-4135340389
                                                                                                                                                        • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                        • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                        • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                        • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                          • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                        • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                        • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                        • String ID: MS Sans Serif
                                                                                                                                                        • API String ID: 210187428-168460110
                                                                                                                                                        • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                        • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                        • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                        • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                        • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                        • memcmp.MSVCRT(?,?,00000030,?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8CB
                                                                                                                                                        • memcmp.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,00000000), ref: 0041D913
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$memcmp
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3384217055-0
                                                                                                                                                        • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                        • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                        • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                        • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                        APIs
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memset$memcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 368790112-0
                                                                                                                                                        • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                        • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                        • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                        • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040560C
                                                                                                                                                          • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                          • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                          • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                          • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                          • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                          • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                          • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                          • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                          • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                          • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                          • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                          • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                          • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                        • String ID: *.*$dat$wand.dat
                                                                                                                                                        • API String ID: 2618321458-1828844352
                                                                                                                                                        • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                        • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                        • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                        • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00412057
                                                                                                                                                          • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                        • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                        • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                        • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3550944819-0
                                                                                                                                                        • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                        • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                        • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                        • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                        APIs
                                                                                                                                                        • free.MSVCRT ref: 0040F561
                                                                                                                                                        • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                        • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$free
                                                                                                                                                        • String ID: g4@
                                                                                                                                                        • API String ID: 2888793982-2133833424
                                                                                                                                                        • Opcode ID: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                        • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                        • Opcode Fuzzy Hash: 37ff6d91120af751e53e18efb23c18060f8529393ff4323a563ff9c980eac345
                                                                                                                                                        • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy
                                                                                                                                                        • String ID: @
                                                                                                                                                        • API String ID: 3510742995-2766056989
                                                                                                                                                        • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                        • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                        • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                        • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 004144E7
                                                                                                                                                          • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                          • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                        • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                        • memset.MSVCRT ref: 0041451A
                                                                                                                                                        • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1127616056-0
                                                                                                                                                        • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                        • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                        • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                        • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                        APIs
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,74DEDF80,?,0041755F,?), ref: 00417452
                                                                                                                                                        • malloc.MSVCRT ref: 00417459
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,74DEDF80,?,0041755F,?), ref: 00417478
                                                                                                                                                        • free.MSVCRT ref: 0041747F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2605342592-0
                                                                                                                                                        • Opcode ID: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                        • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                        • Opcode Fuzzy Hash: 393c83f8647a4e4e905b151b9ea1406947fc62e9018515f0e7f821d7fee9a8df
                                                                                                                                                        • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                        APIs
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                        • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                        • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2678498856-0
                                                                                                                                                        • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                        • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                        • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                        • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                        APIs
                                                                                                                                                        • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                        • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                        • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                        • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSend$Item
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3888421826-0
                                                                                                                                                        • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                        • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                        • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                        • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 00417B7B
                                                                                                                                                        • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                        • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                        • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3727323765-0
                                                                                                                                                        • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                        • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                        • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                        • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040F673
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                        • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2754987064-0
                                                                                                                                                        • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                        • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                        • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                        • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                        • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                        • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2754987064-0
                                                                                                                                                        • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                        • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                        • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                        • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                          • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                          • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                        • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                        • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                        • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                        • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 764393265-0
                                                                                                                                                        • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                        • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                        • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                        • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                        APIs
                                                                                                                                                        • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                        • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                        • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: Time$System$File$LocalSpecific
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 979780441-0
                                                                                                                                                        • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                        • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                        • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                        • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                        • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                        • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                        • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1386444988-0
                                                                                                                                                        • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                        • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                        • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                        • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                        APIs
                                                                                                                                                        • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                        • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                          • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                          • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: wcschr$memcpywcslen
                                                                                                                                                        • String ID: "
                                                                                                                                                        • API String ID: 1983396471-123907689
                                                                                                                                                        • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                        • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                        • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                        • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                        APIs
                                                                                                                                                        • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _snwprintfmemcpy
                                                                                                                                                        • String ID: %2.2X
                                                                                                                                                        • API String ID: 2789212964-323797159
                                                                                                                                                        • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                        • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                        • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                        • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: _snwprintf
                                                                                                                                                        • String ID: %%-%d.%ds
                                                                                                                                                        • API String ID: 3988819677-2008345750
                                                                                                                                                        • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                        • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                        • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                        • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                        APIs
                                                                                                                                                        • memset.MSVCRT ref: 0040E770
                                                                                                                                                        • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: MessageSendmemset
                                                                                                                                                        • String ID: F^@
                                                                                                                                                        • API String ID: 568519121-3652327722
                                                                                                                                                        • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                        • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                        • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                        • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                        APIs
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: PlacementWindowmemset
                                                                                                                                                        • String ID: WinPos
                                                                                                                                                        • API String ID: 4036792311-2823255486
                                                                                                                                                        • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                        • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                        • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                        • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                          • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104), ref: 0040A841
                                                                                                                                                          • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                          • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNELBASE(00000000,?,?,?,?,?,?,?), ref: 0040A87B
                                                                                                                                                          • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?,?,?,?,?,?,?,?), ref: 0040A884
                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,SHGetSpecialFolderPathW), ref: 00414BA4
                                                                                                                                                        Strings
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: LibraryLoad$AddressDirectoryProcSystemmemsetwcscatwcscpy
                                                                                                                                                        • String ID: SHGetSpecialFolderPathW$shell32.dll
                                                                                                                                                        • API String ID: 2773794195-880857682
                                                                                                                                                        • Opcode ID: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                        • Instruction ID: 520684b8054713cb13715c6c8af1848dbb459e29e8538d47b3508bbaa4bbc045
                                                                                                                                                        • Opcode Fuzzy Hash: c93510e3b53e51a0fa34588ad362a10002a2b390dcacad00d2ab9882db4cd41e
                                                                                                                                                        • Instruction Fuzzy Hash: 23D0C7719483019DD7105F65AC19B8336545B50307F204077AC04E66D7EA7CC4C49E1D
                                                                                                                                                        APIs
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                        • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                        • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcpy$memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 438689982-0
                                                                                                                                                        • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                        • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                        • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                        • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                        APIs
                                                                                                                                                          • Part of subcall function 0040A13C: memset.MSVCRT ref: 0040A14A
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT ref: 0040E84D
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E874
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E895
                                                                                                                                                        • ??2@YAPAXI@Z.MSVCRT(00000014), ref: 0040E8B6
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ??2@$memset
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 1860491036-0
                                                                                                                                                        • Opcode ID: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                        • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                        • Opcode Fuzzy Hash: 96af4030734a5e2f6ef23c2ae6277f6dabdb1784b135b246f31e93988d402875
                                                                                                                                                        • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                        APIs
                                                                                                                                                        • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                          • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                          • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                          • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                        • free.MSVCRT ref: 0040A908
                                                                                                                                                        • free.MSVCRT ref: 0040A92B
                                                                                                                                                        • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$memcpy$mallocwcslen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 726966127-0
                                                                                                                                                        • Opcode ID: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                        • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                        • Opcode Fuzzy Hash: e8e6c2fed7f9440c8640dc4717368e77cb96f6303dd1ec86a793a42355efe2a9
                                                                                                                                                        • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                        APIs
                                                                                                                                                        • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                        • free.MSVCRT ref: 0040B201
                                                                                                                                                          • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                          • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                          • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                        • free.MSVCRT ref: 0040B224
                                                                                                                                                        • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$memcpy$mallocwcslen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 726966127-0
                                                                                                                                                        • Opcode ID: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                        • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                        • Opcode Fuzzy Hash: 6421ea3f553dae7d25363b5bd64276aec0fbe05fa0d8b4b2605bf4838246495e
                                                                                                                                                        • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                        APIs
                                                                                                                                                        • memcmp.MSVCRT(?,004599B8,00000010,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408AF3
                                                                                                                                                          • Part of subcall function 00408A6E: memcmp.MSVCRT(00409690,00408B12,00000004,000000FF), ref: 00408A8C
                                                                                                                                                          • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                          • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                        • memcmp.MSVCRT(?,00000000,0000000E,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B2B
                                                                                                                                                        • memcmp.MSVCRT(?,00000000,0000000B,00000000,00409690,?,00408C27,00409690,?,00409690,00408801,00000000), ref: 00408B5C
                                                                                                                                                        • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: memcmp$memcpy
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 231171946-0
                                                                                                                                                        • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                        • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                        • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                        • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                        APIs
                                                                                                                                                        • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                        • free.MSVCRT ref: 0040B0FB
                                                                                                                                                          • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                          • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                          • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                        • free.MSVCRT ref: 0040B12C
                                                                                                                                                        • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: free$memcpy$mallocstrlen
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 3669619086-0
                                                                                                                                                        • Opcode ID: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                        • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                        • Opcode Fuzzy Hash: 1049280fa2475c497c1b628b605c6dc2082e028c9e0fefa85919baabf6481477
                                                                                                                                                        • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                        APIs
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                        • malloc.MSVCRT ref: 00417407
                                                                                                                                                        • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                        • free.MSVCRT ref: 00417425
                                                                                                                                                        Memory Dump Source
                                                                                                                                                        • Source File: 0000000C.00000002.1764945313.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                        • Snapshot File: hcaresult_12_2_400000_WgGo0xd2p8.jbxd
                                                                                                                                                        Similarity
                                                                                                                                                        • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                        • String ID:
                                                                                                                                                        • API String ID: 2605342592-0
                                                                                                                                                        • Opcode ID: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                        • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                        • Opcode Fuzzy Hash: c62e76641e050cafa551b594d013d2ba0ec055e9779dbb9c6b02089c0e2d57f7
                                                                                                                                                        • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5